SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:0497-1)

high Nessus Plugin ID 122474

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for webkit2gtk3 to version 2.22.6 fixes the following issues (boo#1124937 boo#1119558) :

Security vulnerabilities fixed :

CVE-2018-4437: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. (boo#1119553)

CVE-2018-4438: Processing maliciously crafted web content may lead to arbitrary code execution. A logic issue existed resulting in memory corruption. This was addressed with improved state management.
(boo#1119554)

CVE-2018-4441: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. (boo#1119555)

CVE-2018-4442: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. (boo#1119556)

CVE-2018-4443: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. (boo#1119557)

CVE-2018-4464: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. (boo#1119558)

CVE-2019-6212: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6215: Processing maliciously crafted web content may lead to arbitrary code execution. A type confusion issue was addressed with improved memory handling.

CVE-2019-6216: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6217: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6226: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6227: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.

CVE-2019-6229: Processing maliciously crafted web content may lead to universal cross-site scripting. A logic issue was addressed with improved validation.

CVE-2019-6233: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.

CVE-2019-6234: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.

Other bug fixes and changes: Make kinetic scrolling slow down smoothly when reaching the ends of pages, instead of abruptly, to better match the GTK+ behaviour.

Fix Web inspector magnifier under Wayland.

Fix garbled rendering of some websites (e.g. YouTube) while scrolling under X11.

Fix several crashes, race conditions, and rendering issues.

For a detailed list of changes, please refer to:
https://webkitgtk.org/security/WSA-2019-0001.html

https://webkitgtk.org/2019/02/09/webkitgtk2.22.6-released.html

https://webkitgtk.org/security/WSA-2018-0009.html

https://webkitgtk.org/2018/12/13/webkitgtk2.22.5-released.html

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-497=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-497=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-497=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1119553

https://bugzilla.suse.com/show_bug.cgi?id=1119554

https://bugzilla.suse.com/show_bug.cgi?id=1119555

https://bugzilla.suse.com/show_bug.cgi?id=1119556

https://bugzilla.suse.com/show_bug.cgi?id=1119557

https://bugzilla.suse.com/show_bug.cgi?id=1119558

https://webkitgtk.org/2018/12/13/webkitgtk2.22.5-released.html

https://webkitgtk.org/2019/02/09/webkitgtk2.22.6-released.html

https://webkitgtk.org/security/WSA-2018-0009.html

https://webkitgtk.org/security/WSA-2019-0001.html

https://www.suse.com/security/cve/CVE-2018-4437/

https://www.suse.com/security/cve/CVE-2018-4438/

https://www.suse.com/security/cve/CVE-2018-4441/

https://www.suse.com/security/cve/CVE-2018-4442/

https://www.suse.com/security/cve/CVE-2018-4443/

https://www.suse.com/security/cve/CVE-2018-4464/

https://www.suse.com/security/cve/CVE-2019-6212/

https://www.suse.com/security/cve/CVE-2019-6215/

https://www.suse.com/security/cve/CVE-2019-6216/

https://www.suse.com/security/cve/CVE-2019-6217/

https://www.suse.com/security/cve/CVE-2019-6226/

https://www.suse.com/security/cve/CVE-2019-6227/

https://www.suse.com/security/cve/CVE-2019-6229/

https://www.suse.com/security/cve/CVE-2019-6233/

https://www.suse.com/security/cve/CVE-2019-6234/

http://www.nessus.org/u?268ab889

Plugin Details

Severity: High

ID: 122474

File Name: suse_SU-2019-0497-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/27/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0, p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo, p-cpe:/a:novell:suse_linux:typelib-1_0-javascriptcore, p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2, p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2webextension, p-cpe:/a:novell:suse_linux:webkit-jsc, p-cpe:/a:novell:suse_linux:webkit-jsc-4-debuginfo, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo, p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource, p-cpe:/a:novell:suse_linux:webkit2gtk3-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/26/2019

Vulnerability Publication Date: 3/5/2019

Reference Information

CVE: CVE-2018-4437, CVE-2018-4438, CVE-2018-4441, CVE-2018-4442, CVE-2018-4443, CVE-2018-4464, CVE-2019-6212, CVE-2019-6215, CVE-2019-6216, CVE-2019-6217, CVE-2019-6226, CVE-2019-6227, CVE-2019-6229, CVE-2019-6233, CVE-2019-6234