openSUSE-SU-2019:0308-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:0308-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:0308-1
Related
Published
2019-03-23T11:09:58Z
Modified
2019-03-23T11:09:58Z
Summary
Security update for webkit2gtk3
Details

This update for webkit2gtk3 to version 2.22.6 fixes the following issues (boo#1124937 boo#1119558):

Security vulnerabilities fixed:

  • CVE-2018-4437: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. (boo#1119553)
  • CVE-2018-4438: Processing maliciously crafted web content may lead to arbitrary code execution. A logic issue existed resulting in memory corruption. This was addressed with improved state management. (boo#1119554)
  • CVE-2018-4441: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. (boo#1119555)
  • CVE-2018-4442: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. (boo#1119556)
  • CVE-2018-4443: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling. (boo#1119557)
  • CVE-2018-4464: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. (boo#1119558)
  • CVE-2019-6212: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-6215: Processing maliciously crafted web content may lead to arbitrary code execution. A type confusion issue was addressed with improved memory handling.
  • CVE-2019-6216: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-6217: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-6226: Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-6227: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.
  • CVE-2019-6229: Processing maliciously crafted web content may lead to universal cross site scripting. A logic issue was addressed with improved validation.
  • CVE-2019-6233: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.
  • CVE-2019-6234: Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.

Other bug fixes and changes:

  • Make kinetic scrolling slow down smoothly when reaching the ends of pages, instead of abruptly, to better match the GTK+ behaviour.
  • Fix Web inspector magnifier under Wayland.
  • Fix garbled rendering of some websites (e.g. YouTube) while scrolling under X11.
  • Fix several crashes, race conditions, and rendering issues.

For a detailed list of changes, please refer to:

  • https://webkitgtk.org/security/WSA-2019-0001.html
  • https://webkitgtk.org/2019/02/09/webkitgtk2.22.6-released.html
  • https://webkitgtk.org/security/WSA-2018-0009.html
  • https://webkitgtk.org/2018/12/13/webkitgtk2.22.5-released.html

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.0 / webkit2gtk3

Package

Name
webkit2gtk3
Purl
purl:rpm/suse/webkit2gtk3&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.22.6-lp150.2.12.1

Ecosystem specific

{
    "binaries": [
        {
            "typelib-1_0-WebKit2-4_0": "2.22.6-lp150.2.12.1",
            "typelib-1_0-JavaScriptCore-4_0": "2.22.6-lp150.2.12.1",
            "libjavascriptcoregtk-4_0-18": "2.22.6-lp150.2.12.1",
            "webkit2gtk3-minibrowser": "2.22.6-lp150.2.12.1",
            "webkit2gtk3-plugin-process-gtk2": "2.22.6-lp150.2.12.1",
            "libwebkit2gtk-4_0-37-32bit": "2.22.6-lp150.2.12.1",
            "webkit-jsc-4": "2.22.6-lp150.2.12.1",
            "libwebkit2gtk-4_0-37": "2.22.6-lp150.2.12.1",
            "webkit2gtk-4_0-injected-bundles": "2.22.6-lp150.2.12.1",
            "libwebkit2gtk3-lang": "2.22.6-lp150.2.12.1",
            "libjavascriptcoregtk-4_0-18-32bit": "2.22.6-lp150.2.12.1",
            "typelib-1_0-WebKit2WebExtension-4_0": "2.22.6-lp150.2.12.1",
            "webkit2gtk3-devel": "2.22.6-lp150.2.12.1"
        }
    ]
}