SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:2345-2)

high Nessus Plugin ID 129844

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for webkit2gtk3 fixes the following issues :

Updated to version 2.24.4 (bsc#1148931).

Security issues fixed :

CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8669, CVE-2019-8678, CVE-2019-8680, CVE-2019-8683, CVE-2019-8684, CVE-2019-8688, CVE-2019-8595, CVE-2019-8607, CVE-2019-8615, CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689, CVE-2019-8690

Non-security issues fixed: Improved loading of multimedia streams to avoid memory exhaustion due to excessive caching.

Updated the user agent string to make happy certain websites which would claim that the browser being used was unsupported.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8:zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2345=1

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2345=1

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2345=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2345=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2345=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2345=1

SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2345=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2345=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2345=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2019-2345=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-2345=1

HPE Helion Openstack 8:zypper in -t patch HPE-Helion-OpenStack-8-2019-2345=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1135715

https://bugzilla.suse.com/show_bug.cgi?id=1148931

https://www.suse.com/security/cve/CVE-2019-8595/

https://www.suse.com/security/cve/CVE-2019-8607/

https://www.suse.com/security/cve/CVE-2019-8615/

https://www.suse.com/security/cve/CVE-2019-8644/

https://www.suse.com/security/cve/CVE-2019-8649/

https://www.suse.com/security/cve/CVE-2019-8658/

https://www.suse.com/security/cve/CVE-2019-8666/

https://www.suse.com/security/cve/CVE-2019-8669/

https://www.suse.com/security/cve/CVE-2019-8671/

https://www.suse.com/security/cve/CVE-2019-8672/

https://www.suse.com/security/cve/CVE-2019-8673/

https://www.suse.com/security/cve/CVE-2019-8676/

https://www.suse.com/security/cve/CVE-2019-8677/

https://www.suse.com/security/cve/CVE-2019-8678/

https://www.suse.com/security/cve/CVE-2019-8679/

https://www.suse.com/security/cve/CVE-2019-8680/

https://www.suse.com/security/cve/CVE-2019-8681/

https://www.suse.com/security/cve/CVE-2019-8683/

https://www.suse.com/security/cve/CVE-2019-8684/

https://www.suse.com/security/cve/CVE-2019-8686/

https://www.suse.com/security/cve/CVE-2019-8687/

https://www.suse.com/security/cve/CVE-2019-8688/

https://www.suse.com/security/cve/CVE-2019-8689/

https://www.suse.com/security/cve/CVE-2019-8690/

http://www.nessus.org/u?b835ebc2

Plugin Details

Severity: High

ID: 129844

File Name: suse_SU-2019-2345-2.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/14/2019

Updated: 1/29/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8689

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2, p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo, p-cpe:/a:novell:suse_linux:webkit2gtk3-devel, p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles, p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2webextension, p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:typelib-1_0-javascriptcore

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2019

Vulnerability Publication Date: 12/18/2019

Reference Information

CVE: CVE-2019-8595, CVE-2019-8607, CVE-2019-8615, CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689, CVE-2019-8690