-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4456
            SUSE-SU-2019:3044-1 Security update for webkit2gtk3
                             26 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8823 CVE-2019-8822 CVE-2019-8821
                   CVE-2019-8820 CVE-2019-8819 CVE-2019-8816
                   CVE-2019-8815 CVE-2019-8814 CVE-2019-8813
                   CVE-2019-8812 CVE-2019-8811 CVE-2019-8808
                   CVE-2019-8783 CVE-2019-8782 CVE-2019-8771
                   CVE-2019-8769 CVE-2019-8768 CVE-2019-8766
                   CVE-2019-8765 CVE-2019-8764 CVE-2019-8763
                   CVE-2019-8743 CVE-2019-8735 CVE-2019-8733
                   CVE-2019-8726 CVE-2019-8720 CVE-2019-8719
                   CVE-2019-8710 CVE-2019-8707 CVE-2019-8690
                   CVE-2019-8689 CVE-2019-8688 CVE-2019-8687
                   CVE-2019-8686 CVE-2019-8684 CVE-2019-8681
                   CVE-2019-8674 CVE-2019-8625 CVE-2019-8563
                   CVE-2019-8559 CVE-2019-8558 CVE-2019-8551

Reference:         ESB-2019.4203
                   ESB-2019.1555
                   ESB-2019.1320
                   ESB-2019.1280
                   ESB-2019.0986

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193044-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for webkit2gtk3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3044-1
Rating:            important
References:        #1155321 #1156318
Cross-References:  CVE-2019-8551 CVE-2019-8558 CVE-2019-8559 CVE-2019-8563
                   CVE-2019-8625 CVE-2019-8674 CVE-2019-8681 CVE-2019-8684
                   CVE-2019-8686 CVE-2019-8687 CVE-2019-8688 CVE-2019-8689
                   CVE-2019-8690 CVE-2019-8707 CVE-2019-8710 CVE-2019-8719
                   CVE-2019-8720 CVE-2019-8726 CVE-2019-8733 CVE-2019-8735
                   CVE-2019-8743 CVE-2019-8763 CVE-2019-8764 CVE-2019-8765
                   CVE-2019-8766 CVE-2019-8768 CVE-2019-8769 CVE-2019-8771
                   CVE-2019-8782 CVE-2019-8783 CVE-2019-8808 CVE-2019-8811
                   CVE-2019-8812 CVE-2019-8813 CVE-2019-8814 CVE-2019-8815
                   CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 CVE-2019-8821
                   CVE-2019-8822 CVE-2019-8823
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes 42 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.26.2 fixes the following issues:
Webkit2gtk3 was updated to version 2.26.2 (WSA-2019-0005 and WSA-2019-0006, bsc
#1155321 bsc#1156318)
Security issues addressed:

  o CVE-2019-8625: Fixed a logic issue where by processing maliciously crafted
    web content may lead to universal cross site scripting.
  o CVE-2019-8674: Fixed a logic issue where by processing maliciously crafted
    web content may lead to universal cross site scripting.
  o CVE-2019-8707: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8719: Fixed a logic issue where by processing maliciously crafted
    web content may lead to universal cross site scripting.
  o CVE-2019-8720: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8726: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8733: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8735: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8763: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8768: Fixed an issue where a user may be unable to delete browsing
    history items.
  o CVE-2019-8769: Fixed an issue where a maliciously crafted website may
    reveal browsing history.
  o CVE-2019-8771: Fixed an issue where a maliciously crafted web content may
    violate iframe sandboxing policy.
  o CVE-2019-8710: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8743: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8764: Fixed a logic issue where by processing maliciously crafted
    web content may lead to universal cross site scripting.
  o CVE-2019-8765: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8766: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8782: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8783: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8808: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8811: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8812: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8813: Fixed a logic issue where by processing maliciously crafted
    web content may lead to universal cross site scripting.
  o CVE-2019-8814: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8815: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8816: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8819: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8820: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8821: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8822: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.
  o CVE-2019-8823: Fixed multiple memory corruption issues where by processing
    maliciously crafted web content may lead to arbitrary code execution.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3044=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3044=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-3044=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-3044=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3044=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3044=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       webkit-jsc-4-2.26.2-3.34.3
       webkit-jsc-4-debuginfo-2.26.2-3.34.3
       webkit2gtk3-debugsource-2.26.2-3.34.3
       webkit2gtk3-minibrowser-2.26.2-3.34.3
       webkit2gtk3-minibrowser-debuginfo-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libjavascriptcoregtk-4_0-18-32bit-2.26.2-3.34.3
       libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.26.2-3.34.3
       libwebkit2gtk-4_0-37-32bit-2.26.2-3.34.3
       libwebkit2gtk-4_0-37-32bit-debuginfo-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       webkit-jsc-4-2.26.2-3.34.3
       webkit-jsc-4-debuginfo-2.26.2-3.34.3
       webkit2gtk3-debugsource-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3
       typelib-1_0-WebKit2-4_0-2.26.2-3.34.3
       typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3
       webkit2gtk3-debugsource-2.26.2-3.34.3
       webkit2gtk3-devel-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3
       typelib-1_0-WebKit2-4_0-2.26.2-3.34.3
       typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3
       webkit2gtk3-debugsource-2.26.2-3.34.3
       webkit2gtk3-devel-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libjavascriptcoregtk-4_0-18-2.26.2-3.34.3
       libjavascriptcoregtk-4_0-18-debuginfo-2.26.2-3.34.3
       libwebkit2gtk-4_0-37-2.26.2-3.34.3
       libwebkit2gtk-4_0-37-debuginfo-2.26.2-3.34.3
       webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3
       webkit2gtk-4_0-injected-bundles-debuginfo-2.26.2-3.34.3
       webkit2gtk3-debugsource-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       libwebkit2gtk3-lang-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libjavascriptcoregtk-4_0-18-2.26.2-3.34.3
       libjavascriptcoregtk-4_0-18-debuginfo-2.26.2-3.34.3
       libwebkit2gtk-4_0-37-2.26.2-3.34.3
       libwebkit2gtk-4_0-37-debuginfo-2.26.2-3.34.3
       webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3
       webkit2gtk-4_0-injected-bundles-debuginfo-2.26.2-3.34.3
       webkit2gtk3-debugsource-2.26.2-3.34.3
  o SUSE Linux Enterprise Module for Basesystem 15 (noarch):
       libwebkit2gtk3-lang-2.26.2-3.34.3


References:

  o https://www.suse.com/security/cve/CVE-2019-8551.html
  o https://www.suse.com/security/cve/CVE-2019-8558.html
  o https://www.suse.com/security/cve/CVE-2019-8559.html
  o https://www.suse.com/security/cve/CVE-2019-8563.html
  o https://www.suse.com/security/cve/CVE-2019-8625.html
  o https://www.suse.com/security/cve/CVE-2019-8674.html
  o https://www.suse.com/security/cve/CVE-2019-8681.html
  o https://www.suse.com/security/cve/CVE-2019-8684.html
  o https://www.suse.com/security/cve/CVE-2019-8686.html
  o https://www.suse.com/security/cve/CVE-2019-8687.html
  o https://www.suse.com/security/cve/CVE-2019-8688.html
  o https://www.suse.com/security/cve/CVE-2019-8689.html
  o https://www.suse.com/security/cve/CVE-2019-8690.html
  o https://www.suse.com/security/cve/CVE-2019-8707.html
  o https://www.suse.com/security/cve/CVE-2019-8710.html
  o https://www.suse.com/security/cve/CVE-2019-8719.html
  o https://www.suse.com/security/cve/CVE-2019-8720.html
  o https://www.suse.com/security/cve/CVE-2019-8726.html
  o https://www.suse.com/security/cve/CVE-2019-8733.html
  o https://www.suse.com/security/cve/CVE-2019-8735.html
  o https://www.suse.com/security/cve/CVE-2019-8743.html
  o https://www.suse.com/security/cve/CVE-2019-8763.html
  o https://www.suse.com/security/cve/CVE-2019-8764.html
  o https://www.suse.com/security/cve/CVE-2019-8765.html
  o https://www.suse.com/security/cve/CVE-2019-8766.html
  o https://www.suse.com/security/cve/CVE-2019-8768.html
  o https://www.suse.com/security/cve/CVE-2019-8769.html
  o https://www.suse.com/security/cve/CVE-2019-8771.html
  o https://www.suse.com/security/cve/CVE-2019-8782.html
  o https://www.suse.com/security/cve/CVE-2019-8783.html
  o https://www.suse.com/security/cve/CVE-2019-8808.html
  o https://www.suse.com/security/cve/CVE-2019-8811.html
  o https://www.suse.com/security/cve/CVE-2019-8812.html
  o https://www.suse.com/security/cve/CVE-2019-8813.html
  o https://www.suse.com/security/cve/CVE-2019-8814.html
  o https://www.suse.com/security/cve/CVE-2019-8815.html
  o https://www.suse.com/security/cve/CVE-2019-8816.html
  o https://www.suse.com/security/cve/CVE-2019-8819.html
  o https://www.suse.com/security/cve/CVE-2019-8820.html
  o https://www.suse.com/security/cve/CVE-2019-8821.html
  o https://www.suse.com/security/cve/CVE-2019-8822.html
  o https://www.suse.com/security/cve/CVE-2019-8823.html
  o https://bugzilla.suse.com/1155321
  o https://bugzilla.suse.com/1156318

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lQdR
-----END PGP SIGNATURE-----