-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1320
                  USN-3948-1: WebKitGTK+ vulnerabilities
                               17 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebKitGTK+
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11070 CVE-2019-8563 CVE-2019-8559
                   CVE-2019-8558 CVE-2019-8551 CVE-2019-8544
                   CVE-2019-8536 CVE-2019-8535 CVE-2019-8524
                   CVE-2019-8523 CVE-2019-8518 CVE-2019-8506
                   CVE-2019-8375 CVE-2019-6251 

Reference:         ESB-2019.1280
                   ESB-2019.1164
                   ESB-2019.0991
                   ESB-2019.0988

Original Bulletin: 
   https://usn.ubuntu.com/3948-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3948-1: WebKitGTK+ vulnerabilities
16 April 2019

webkit2gtk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in WebKitGTK+.

Software Description

  o webkit2gtk - Web content engine library for GTK+

Details

A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious website, a
remote attacker could exploit a variety of issues related to web browser
security, including cross-site scripting attacks, denial of service attacks,
and arbitrary code execution.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    libjavascriptcoregtk-4.0-18 - 2.24.1-0ubuntu0.18.10.2
    libwebkit2gtk-4.0-37 - 2.24.1-0ubuntu0.18.10.2
Ubuntu 18.04 LTS
    libjavascriptcoregtk-4.0-18 - 2.24.1-0ubuntu0.18.04.1
    libwebkit2gtk-4.0-37 - 2.24.1-0ubuntu0.18.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
After a standard system update you need to restart any applications that use
WebKitGTK+, such as Epiphany, to make all the necessary changes.

References

  o CVE-2019-11070
  o CVE-2019-6251
  o CVE-2019-8375
  o CVE-2019-8506
  o CVE-2019-8518
  o CVE-2019-8523
  o CVE-2019-8524
  o CVE-2019-8535
  o CVE-2019-8536
  o CVE-2019-8544
  o CVE-2019-8551
  o CVE-2019-8558
  o CVE-2019-8559
  o CVE-2019-8563

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZnhA
-----END PGP SIGNATURE-----