openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:0081-1
Rating:             important
References:         #1110279 #1116998 #1119558 
Cross-References:   CVE-2018-11713 CVE-2018-4162 CVE-2018-4163
                    CVE-2018-4165 CVE-2018-4191 CVE-2018-4197
                    CVE-2018-4207 CVE-2018-4208 CVE-2018-4209
                    CVE-2018-4210 CVE-2018-4212 CVE-2018-4213
                    CVE-2018-4299 CVE-2018-4306 CVE-2018-4309
                    CVE-2018-4312 CVE-2018-4314 CVE-2018-4315
                    CVE-2018-4316 CVE-2018-4317 CVE-2018-4318
                    CVE-2018-4319 CVE-2018-4323 CVE-2018-4328
                    CVE-2018-4345 CVE-2018-4358 CVE-2018-4359
                    CVE-2018-4361 CVE-2018-4372 CVE-2018-4373
                    CVE-2018-4375 CVE-2018-4376 CVE-2018-4378
                    CVE-2018-4382 CVE-2018-4386 CVE-2018-4392
                    CVE-2018-4416 CVE-2018-4437 CVE-2018-4438
                    CVE-2018-4441 CVE-2018-4442 CVE-2018-4443
                    CVE-2018-4464
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes 43 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 to version 2.22.5 fixes the following issues:

   Security issues fixed:

   - CVE-2018-4372, CVE-2018-4345, CVE-2018-4386, CVE-2018-4375,
     CVE-2018-4376, CVE-2018-4378, CVE-2018-4382, CVE-2018-4392,
     CVE-2018-4416, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299,
     CVE-2018-4306, CVE-2018-4309, CVE-2018-4312, CVE-2018-4314,
     CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318,
     CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4358,
     CVE-2018-4359, CVE-2018-4361, CVE-2018-4373, CVE-2018-4162,
     CVE-2018-4163, CVE-2018-4165, CVE-2018-11713, CVE-2018-4207,
     CVE-2018-4208, CVE-2018-4209, CVE-2018-4210, CVE-2018-4212,
     CVE-2018-4213, CVE-2018-4437, CVE-2018-4438, CVE-2018-4441,
     CVE-2018-4442, CVE-2018-4443, CVE-2018-4464 (bsc#1119558, bsc#1116998,
     bsc#1110279)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-81=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      libjavascriptcoregtk-4_0-18-2.22.5-lp150.2.9.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.22.5-lp150.2.9.1
      libwebkit2gtk-4_0-37-2.22.5-lp150.2.9.1
      libwebkit2gtk-4_0-37-debuginfo-2.22.5-lp150.2.9.1
      typelib-1_0-JavaScriptCore-4_0-2.22.5-lp150.2.9.1
      typelib-1_0-WebKit2-4_0-2.22.5-lp150.2.9.1
      typelib-1_0-WebKit2WebExtension-4_0-2.22.5-lp150.2.9.1
      webkit-jsc-4-2.22.5-lp150.2.9.1
      webkit-jsc-4-debuginfo-2.22.5-lp150.2.9.1
      webkit2gtk-4_0-injected-bundles-2.22.5-lp150.2.9.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.22.5-lp150.2.9.1
      webkit2gtk3-debugsource-2.22.5-lp150.2.9.1
      webkit2gtk3-devel-2.22.5-lp150.2.9.1
      webkit2gtk3-minibrowser-2.22.5-lp150.2.9.1
      webkit2gtk3-minibrowser-debuginfo-2.22.5-lp150.2.9.1
      webkit2gtk3-plugin-process-gtk2-2.22.5-lp150.2.9.1
      webkit2gtk3-plugin-process-gtk2-debuginfo-2.22.5-lp150.2.9.1

   - openSUSE Leap 15.0 (noarch):

      libwebkit2gtk3-lang-2.22.5-lp150.2.9.1

   - openSUSE Leap 15.0 (x86_64):

      libjavascriptcoregtk-4_0-18-32bit-2.22.5-lp150.2.9.1
      libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.22.5-lp150.2.9.1
      libwebkit2gtk-4_0-37-32bit-2.22.5-lp150.2.9.1
      libwebkit2gtk-4_0-37-32bit-debuginfo-2.22.5-lp150.2.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-11713.html
   https://www.suse.com/security/cve/CVE-2018-4162.html
   https://www.suse.com/security/cve/CVE-2018-4163.html
   https://www.suse.com/security/cve/CVE-2018-4165.html
   https://www.suse.com/security/cve/CVE-2018-4191.html
   https://www.suse.com/security/cve/CVE-2018-4197.html
   https://www.suse.com/security/cve/CVE-2018-4207.html
   https://www.suse.com/security/cve/CVE-2018-4208.html
   https://www.suse.com/security/cve/CVE-2018-4209.html
   https://www.suse.com/security/cve/CVE-2018-4210.html
   https://www.suse.com/security/cve/CVE-2018-4212.html
   https://www.suse.com/security/cve/CVE-2018-4213.html
   https://www.suse.com/security/cve/CVE-2018-4299.html
   https://www.suse.com/security/cve/CVE-2018-4306.html
   https://www.suse.com/security/cve/CVE-2018-4309.html
   https://www.suse.com/security/cve/CVE-2018-4312.html
   https://www.suse.com/security/cve/CVE-2018-4314.html
   https://www.suse.com/security/cve/CVE-2018-4315.html
   https://www.suse.com/security/cve/CVE-2018-4316.html
   https://www.suse.com/security/cve/CVE-2018-4317.html
   https://www.suse.com/security/cve/CVE-2018-4318.html
   https://www.suse.com/security/cve/CVE-2018-4319.html
   https://www.suse.com/security/cve/CVE-2018-4323.html
   https://www.suse.com/security/cve/CVE-2018-4328.html
   https://www.suse.com/security/cve/CVE-2018-4345.html
   https://www.suse.com/security/cve/CVE-2018-4358.html
   https://www.suse.com/security/cve/CVE-2018-4359.html
   https://www.suse.com/security/cve/CVE-2018-4361.html
   https://www.suse.com/security/cve/CVE-2018-4372.html
   https://www.suse.com/security/cve/CVE-2018-4373.html
   https://www.suse.com/security/cve/CVE-2018-4375.html
   https://www.suse.com/security/cve/CVE-2018-4376.html
   https://www.suse.com/security/cve/CVE-2018-4378.html
   https://www.suse.com/security/cve/CVE-2018-4382.html
   https://www.suse.com/security/cve/CVE-2018-4386.html
   https://www.suse.com/security/cve/CVE-2018-4392.html
   https://www.suse.com/security/cve/CVE-2018-4416.html
   https://www.suse.com/security/cve/CVE-2018-4437.html
   https://www.suse.com/security/cve/CVE-2018-4438.html
   https://www.suse.com/security/cve/CVE-2018-4441.html
   https://www.suse.com/security/cve/CVE-2018-4442.html
   https://www.suse.com/security/cve/CVE-2018-4443.html
   https://www.suse.com/security/cve/CVE-2018-4464.html
   https://bugzilla.suse.com/1110279
   https://bugzilla.suse.com/1116998
   https://bugzilla.suse.com/1119558

-- 

openSUSE: 2019:0081-1: important: webkit2gtk3

January 23, 2019
An update that fixes 43 vulnerabilities is now available.

Description

This update for webkit2gtk3 to version 2.22.5 fixes the following issues: Security issues fixed: - CVE-2018-4372, CVE-2018-4345, CVE-2018-4386, CVE-2018-4375, CVE-2018-4376, CVE-2018-4378, CVE-2018-4382, CVE-2018-4392, CVE-2018-4416, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306, CVE-2018-4309, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361, CVE-2018-4373, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165, CVE-2018-11713, CVE-2018-4207, CVE-2018-4208, CVE-2018-4209, CVE-2018-4210, CVE-2018-4212, CVE-2018-4213, CVE-2018-4437, CVE-2018-4438, CVE-2018-4441, CVE-2018-4442, CVE-2018-4443, CVE-2018-4464 (bsc#1119558, bsc#1116998, bsc#1110279) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-81=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): libjavascriptcoregtk-4_0-18-2.22.5-lp150.2.9.1 libjavascriptcoregtk-4_0-18-debuginfo-2.22.5-lp150.2.9.1 libwebkit2gtk-4_0-37-2.22.5-lp150.2.9.1 libwebkit2gtk-4_0-37-debuginfo-2.22.5-lp150.2.9.1 typelib-1_0-JavaScriptCore-4_0-2.22.5-lp150.2.9.1 typelib-1_0-WebKit2-4_0-2.22.5-lp150.2.9.1 typelib-1_0-WebKit2WebExtension-4_0-2.22.5-lp150.2.9.1 webkit-jsc-4-2.22.5-lp150.2.9.1 webkit-jsc-4-debuginfo-2.22.5-lp150.2.9.1 webkit2gtk-4_0-injected-bundles-2.22.5-lp150.2.9.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.22.5-lp150.2.9.1 webkit2gtk3-debugsource-2.22.5-lp150.2.9.1 webkit2gtk3-devel-2.22.5-lp150.2.9.1 webkit2gtk3-minibrowser-2.22.5-lp150.2.9.1 webkit2gtk3-minibrowser-debuginfo-2.22.5-lp150.2.9.1 webkit2gtk3-plugin-process-gtk2-2.22.5-lp150.2.9.1 webkit2gtk3-plugin-process-gtk2-debuginfo-2.22.5-lp150.2.9.1 - openSUSE Leap 15.0 (noarch): libwebkit2gtk3-lang-2.22.5-lp150.2.9.1 - openSUSE Leap 15.0 (x86_64): libjavascriptcoregtk-4_0-18-32bit-2.22.5-lp150.2.9.1 libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.22.5-lp150.2.9.1 libwebkit2gtk-4_0-37-32bit-2.22.5-lp150.2.9.1 libwebkit2gtk-4_0-37-32bit-debuginfo-2.22.5-lp150.2.9.1


References

https://www.suse.com/security/cve/CVE-2018-11713.html https://www.suse.com/security/cve/CVE-2018-4162.html https://www.suse.com/security/cve/CVE-2018-4163.html https://www.suse.com/security/cve/CVE-2018-4165.html https://www.suse.com/security/cve/CVE-2018-4191.html https://www.suse.com/security/cve/CVE-2018-4197.html https://www.suse.com/security/cve/CVE-2018-4207.html https://www.suse.com/security/cve/CVE-2018-4208.html https://www.suse.com/security/cve/CVE-2018-4209.html https://www.suse.com/security/cve/CVE-2018-4210.html https://www.suse.com/security/cve/CVE-2018-4212.html https://www.suse.com/security/cve/CVE-2018-4213.html https://www.suse.com/security/cve/CVE-2018-4299.html https://www.suse.com/security/cve/CVE-2018-4306.html https://www.suse.com/security/cve/CVE-2018-4309.html https://www.suse.com/security/cve/CVE-2018-4312.html https://www.suse.com/security/cve/CVE-2018-4314.html https://www.suse.com/security/cve/CVE-2018-4315.html https://www.suse.com/security/cve/CVE-2018-4316.html https://www.suse.com/security/cve/CVE-2018-4317.html https://www.suse.com/security/cve/CVE-2018-4318.html https://www.suse.com/security/cve/CVE-2018-4319.html https://www.suse.com/security/cve/CVE-2018-4323.html https://www.suse.com/security/cve/CVE-2018-4328.html https://www.suse.com/security/cve/CVE-2018-4345.html https://www.suse.com/security/cve/CVE-2018-4358.html https://www.suse.com/security/cve/CVE-2018-4359.html https://www.suse.com/security/cve/CVE-2018-4361.html https://www.suse.com/security/cve/CVE-2018-4372.html https://www.suse.com/security/cve/CVE-2018-4373.html https://www.suse.com/security/cve/CVE-2018-4375.html https://www.suse.com/security/cve/CVE-2018-4376.html https://www.suse.com/security/cve/CVE-2018-4378.html https://www.suse.com/security/cve/CVE-2018-4382.html https://www.suse.com/security/cve/CVE-2018-4386.html https://www.suse.com/security/cve/CVE-2018-4392.html https://www.suse.com/security/cve/CVE-2018-4416.html https://www.suse.com/security/cve/CVE-2018-4437.html https://www.suse.com/security/cve/CVE-2018-4438.html https://www.suse.com/security/cve/CVE-2018-4441.html https://www.suse.com/security/cve/CVE-2018-4442.html https://www.suse.com/security/cve/CVE-2018-4443.html https://www.suse.com/security/cve/CVE-2018-4464.html https://bugzilla.suse.com/1110279 https://bugzilla.suse.com/1116998 https://bugzilla.suse.com/1119558--


Severity
Announcement ID: openSUSE-SU-2019:0081-1
Rating: important
Affected Products: openSUSE Leap 15.0

Related News