Security update for webkit2gtk3

Announcement ID: SUSE-SU-2019:2428-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-8595 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8607 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-8607 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-8615 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-8644 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8644 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8649 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-8649 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-8658 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-8658 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-8666 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8666 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8669 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8669 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8671 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8671 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8672 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8672 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8673 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8673 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8676 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8676 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8677 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8677 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8678 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8679 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8679 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8680 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8680 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8681 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8681 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8683 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8683 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8684 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8684 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8686 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8686 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8687 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8688 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-8688 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8689 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-8690 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-8690 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Desktop Applications Module 15-SP1
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves 24 vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Security issues fixed:

  • CVE-2019-8673, CVE-2019-8678, CVE-2019-8686, CVE-2019-8683, CVE-2019-8671, CVE-2019-8595, CVE-2019-8684, CVE-2019-8681, CVE-2019-8615, CVE-2019-8689, CVE-2019-8680, CVE-2019-8672, CVE-2019-8676, CVE-2019-8666, CVE-2019-8644, CVE-2019-8658, CVE-2019-8690, CVE-2019-8688, CVE-2019-8649, CVE-2019-8679, CVE-2019-8687, CVE-2019-8669, CVE-2019-8677, CVE-2019-8607 (bsc#1148931).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2428=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2428=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2428=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2428=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libwebkit2gtk-4_0-37-2.24.4-3.31.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-3.31.1
    • libjavascriptcoregtk-4_0-18-2.24.4-3.31.1
    • webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1
    • webkit2gtk3-debugsource-2.24.4-3.31.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-3.31.1
    • libwebkit2gtk-4_0-37-debuginfo-2.24.4-3.31.1
  • Basesystem Module 15 (noarch)
    • libwebkit2gtk3-lang-2.24.4-3.31.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libwebkit2gtk-4_0-37-2.24.4-3.31.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-3.31.1
    • libjavascriptcoregtk-4_0-18-2.24.4-3.31.1
    • webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1
    • webkit2gtk3-debugsource-2.24.4-3.31.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-3.31.1
    • libwebkit2gtk-4_0-37-debuginfo-2.24.4-3.31.1
  • Basesystem Module 15-SP1 (noarch)
    • libwebkit2gtk3-lang-2.24.4-3.31.1
  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1
    • typelib-1_0-WebKit2-4_0-2.24.4-3.31.1
    • webkit2gtk3-devel-2.24.4-3.31.1
    • typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1
    • webkit2gtk3-debugsource-2.24.4-3.31.1
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1
    • typelib-1_0-WebKit2-4_0-2.24.4-3.31.1
    • webkit2gtk3-devel-2.24.4-3.31.1
    • typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1
    • webkit2gtk3-debugsource-2.24.4-3.31.1

References: