Upstream information

CVE-2019-8611 at MITRE

Description

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1135715 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-3.27.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-3.27.1
  • libwebkit2gtk3-lang >= 2.24.2-3.27.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-3.27.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-3.27.1
  • webkit2gtk3-devel >= 2.24.2-3.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-1771
SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1771
SUSE Liberty Linux 7
  • webkitgtk4 >= 2.28.2-2.el7
  • webkitgtk4-devel >= 2.28.2-2.el7
  • webkitgtk4-doc >= 2.28.2-2.el7
  • webkitgtk4-jsc >= 2.28.2-2.el7
  • webkitgtk4-jsc-devel >= 2.28.2-2.el7
Patchnames:
RHSA-2020:4035
SUSE Linux Enterprise Desktop 12 SP4
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-2.44.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-2.44.1
  • libwebkit2gtk3-lang >= 2.24.2-2.44.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-2.44.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-2.44.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-2.44.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-2.44.1
  • webkit2gtk3-devel >= 2.24.2-2.44.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-1850
SUSE-SLE-SDK-12-SP4-2019-1850
SUSE-SLE-WE-12-SP4-2019-1850
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-3.27.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-3.27.1
  • libwebkit2gtk3-lang >= 2.24.2-3.27.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-3.27.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-3.27.1
  • webkit2gtk3-devel >= 2.24.2-3.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-1771
SUSE-SLE-Module-Desktop-Applications-15-2019-1771
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-3.27.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-3.27.1
  • libwebkit2gtk3-lang >= 2.24.2-3.27.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-3.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-1771
SUSE Linux Enterprise Module for Basesystem 15
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-3.27.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-3.27.1
  • libwebkit2gtk3-lang >= 2.24.2-3.27.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-3.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-1771
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-3.27.1
  • webkit2gtk3-devel >= 2.24.2-3.27.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1771
SUSE Linux Enterprise Module for Desktop Applications 15
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-3.27.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-3.27.1
  • webkit2gtk3-devel >= 2.24.2-3.27.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-2019-1771
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-2.44.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-2.44.1
  • libwebkit2gtk3-lang >= 2.24.2-2.44.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-2.44.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-2.44.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-2.44.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-2.44.1
  • webkit2gtk3-devel >= 2.24.2-2.44.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1850
SUSE-SLE-SERVER-12-SP4-2019-1850
SUSE-SLE-WE-12-SP4-2019-1850
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-2.44.1
  • webkit2gtk3-devel >= 2.24.2-2.44.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-2.44.1
  • webkit2gtk3-devel >= 2.24.2-2.44.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1850
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libwebkit2gtk3-lang >= 2.24.2-2.44.1
Patchnames:
SUSE-SLE-WE-12-SP4-2019-1850
openSUSE Leap 15.0
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-lp150.2.22.1
  • libjavascriptcoregtk-4_0-18-32bit >= 2.24.2-lp150.2.22.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-lp150.2.22.1
  • libwebkit2gtk-4_0-37-32bit >= 2.24.2-lp150.2.22.1
  • libwebkit2gtk3-lang >= 2.24.2-lp150.2.22.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-lp150.2.22.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-lp150.2.22.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-lp150.2.22.1
  • webkit-jsc-4 >= 2.24.2-lp150.2.22.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-lp150.2.22.1
  • webkit2gtk3-devel >= 2.24.2-lp150.2.22.1
  • webkit2gtk3-minibrowser >= 2.24.2-lp150.2.22.1
  • webkit2gtk3-plugin-process-gtk2 >= 2.24.2-lp150.2.22.1
Patchnames:
openSUSE-2019-1766
openSUSE Leap 15.1
  • libjavascriptcoregtk-4_0-18 >= 2.24.2-lp151.2.3.1
  • libjavascriptcoregtk-4_0-18-32bit >= 2.24.2-lp151.2.3.1
  • libwebkit2gtk-4_0-37 >= 2.24.2-lp151.2.3.1
  • libwebkit2gtk-4_0-37-32bit >= 2.24.2-lp151.2.3.1
  • libwebkit2gtk3-lang >= 2.24.2-lp151.2.3.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.2-lp151.2.3.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.2-lp151.2.3.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.2-lp151.2.3.1
  • webkit-jsc-4 >= 2.24.2-lp151.2.3.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.2-lp151.2.3.1
  • webkit2gtk3-devel >= 2.24.2-lp151.2.3.1
  • webkit2gtk3-minibrowser >= 2.24.2-lp151.2.3.1
  • webkit2gtk3-plugin-process-gtk2 >= 2.24.2-lp151.2.3.1
Patchnames:
openSUSE-2019-1766


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 webkit2gtk3 Affected
SUSE Linux Enterprise Real Time 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 12 SP5 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 webkit2gtk3 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 webkit2gtk3 Released
SUSE Linux Enterprise Workstation Extension 12 SP5 webkit2gtk3 Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 webkit2gtk3 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS webkit2gtk3 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS webkit2gtk3 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS webkit2gtk3 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS webkit2gtk3 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15-ESPOS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 webkit2gtk3 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 webkit2gtk3 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 webkit2gtk3 Affected
SUSE CaaS Platform 4.0 webkit2gtk3 Affected
SUSE Enterprise Storage 6 webkit2gtk3 Released
SUSE Enterprise Storage 7 webkit2gtk3 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Desktop 12 SP3 webkit2gtk3 Unsupported
SUSE Linux Enterprise Desktop 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Desktop 15 webkit2gtk3 Released
SUSE Linux Enterprise Desktop 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Desktop 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Module for Basesystem 15 webkit2gtk3 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Module for Desktop Applications 15 webkit2gtk3 Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Real Time 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS webkit2gtk3 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS webkit2gtk3 Released
SUSE Linux Enterprise Server 12 SP3 webkit2gtk3 Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL webkit2gtk3 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS webkit2gtk3 Released
SUSE Linux Enterprise Server 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS webkit2gtk3 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 webkit2gtk3 Released
SUSE Linux Enterprise Server 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Server 15 SP1-BCL webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 SP2-BCL webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15-LTSS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Software Development Kit 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 webkit2gtk3 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Workstation Extension 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 webkit2gtk3 Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP4 webkit2gtk3 Released
SUSE Manager Proxy 4.0 webkit2gtk3 Released
SUSE Manager Proxy 4.1 webkit2gtk3 Already fixed
SUSE Manager Proxy 4.2 webkit2gtk3 Already fixed
SUSE Manager Retail Branch Server 4.0 webkit2gtk3 Released
SUSE Manager Retail Branch Server 4.1 webkit2gtk3 Already fixed
SUSE Manager Retail Branch Server 4.2 webkit2gtk3 Already fixed
SUSE Manager Server 4.0 webkit2gtk3 Released
SUSE Manager Server 4.1 webkit2gtk3 Already fixed
SUSE Manager Server 4.2 webkit2gtk3 Already fixed
SUSE OpenStack Cloud 7 webkit2gtk3 Affected
SUSE OpenStack Cloud 8 webkit2gtk3 Affected
SUSE OpenStack Cloud 9 webkit2gtk3 Affected
SUSE OpenStack Cloud Crowbar 8 webkit2gtk3 Affected
SUSE OpenStack Cloud Crowbar 9 webkit2gtk3 Affected


SUSE Timeline for this CVE

CVE page created: Mon May 20 21:50:26 2019
CVE page last modified: Thu Feb 1 01:33:08 2024