Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.852247
Category:SuSE Local Security Checks
Title:SuSE Update for webkit2gtk3 openSUSE-SU-2019:0068-1 (webkit2gtk3)
Summary:The remote host is missing an update for the 'webkit2gtk3'; package(s) announced via the openSUSE-SU-2019:0068_1 advisory.
Description:Summary:
The remote host is missing an update for the 'webkit2gtk3'
package(s) announced via the openSUSE-SU-2019:0068_1 advisory.

Vulnerability Insight:
This update for webkit2gtk3 to version 2.22.4 fixes the following issues:

Security issues fixed:

CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306,
CVE-2018-4309, CVE-2018-4392, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315,
CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323,
CVE-2018-4328, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361, CVE-2018-4345,
CVE-2018-4372, CVE-2018-4373, CVE-2018-4375, CVE-2018-4376, CVE-2018-4416,
CVE-2018-4378, CVE-2018-4382, CVE-2018-4386 (bsc#1110279, bsc#1116998).

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-68=1

Affected Software/OS:
webkit2gtk3 on openSUSE Leap 42.3.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-4191
https://support.apple.com/kb/HT209106
https://support.apple.com/kb/HT209107
https://support.apple.com/kb/HT209108
https://support.apple.com/kb/HT209109
https://support.apple.com/kb/HT209140
https://support.apple.com/kb/HT209141
Common Vulnerability Exposure (CVE) ID: CVE-2018-4197
Common Vulnerability Exposure (CVE) ID: CVE-2018-4207
https://security.gentoo.org/glsa/201812-04
https://support.apple.com/HT208693,
https://support.apple.com/HT208695,
https://support.apple.com/HT208696,
https://support.apple.com/HT208697,
https://support.apple.com/HT208698,
https://usn.ubuntu.com/3781-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4208
https://support.apple.com/HT208694,
Common Vulnerability Exposure (CVE) ID: CVE-2018-4209
Common Vulnerability Exposure (CVE) ID: CVE-2018-4210
Common Vulnerability Exposure (CVE) ID: CVE-2018-4212
Common Vulnerability Exposure (CVE) ID: CVE-2018-4213
https://support.apple.com/HT208693,https://support.apple.com/HT208698,
Common Vulnerability Exposure (CVE) ID: CVE-2018-4261
https://support.apple.com/kb/HT208932
https://support.apple.com/kb/HT208933
https://support.apple.com/kb/HT208934
https://support.apple.com/kb/HT208936
https://support.apple.com/kb/HT208938
Common Vulnerability Exposure (CVE) ID: CVE-2018-4262
https://security.gentoo.org/glsa/201808-04
https://support.apple.com/HT208934,
https://support.apple.com/HT208938,
http://www.securitytracker.com/id/1041232
https://usn.ubuntu.com/3743-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4263
Common Vulnerability Exposure (CVE) ID: CVE-2018-4264
https://support.apple.com/kb/HT208935
Common Vulnerability Exposure (CVE) ID: CVE-2018-4265
Common Vulnerability Exposure (CVE) ID: CVE-2018-4266
Common Vulnerability Exposure (CVE) ID: CVE-2018-4267
Common Vulnerability Exposure (CVE) ID: CVE-2018-4270
Common Vulnerability Exposure (CVE) ID: CVE-2018-4272
Common Vulnerability Exposure (CVE) ID: CVE-2018-4273
Common Vulnerability Exposure (CVE) ID: CVE-2018-4278
https://support.apple.com/HT208933,
https://support.apple.com/HT208936,
Common Vulnerability Exposure (CVE) ID: CVE-2018-4284
Common Vulnerability Exposure (CVE) ID: CVE-2018-4299
Common Vulnerability Exposure (CVE) ID: CVE-2018-4306
Common Vulnerability Exposure (CVE) ID: CVE-2018-4309
Common Vulnerability Exposure (CVE) ID: CVE-2018-4312
Common Vulnerability Exposure (CVE) ID: CVE-2018-4314
Common Vulnerability Exposure (CVE) ID: CVE-2018-4315
Common Vulnerability Exposure (CVE) ID: CVE-2018-4316
Common Vulnerability Exposure (CVE) ID: CVE-2018-4317
Common Vulnerability Exposure (CVE) ID: CVE-2018-4318
Common Vulnerability Exposure (CVE) ID: CVE-2018-4319
Common Vulnerability Exposure (CVE) ID: CVE-2018-4323
Common Vulnerability Exposure (CVE) ID: CVE-2018-4328
Common Vulnerability Exposure (CVE) ID: CVE-2018-4345
Common Vulnerability Exposure (CVE) ID: CVE-2018-4358
Common Vulnerability Exposure (CVE) ID: CVE-2018-4359
Common Vulnerability Exposure (CVE) ID: CVE-2018-4361
https://support.apple.com/HT209106
https://support.apple.com/HT209107
https://support.apple.com/HT209108
https://support.apple.com/HT209109
https://support.apple.com/HT209140
https://support.apple.com/HT209141
Common Vulnerability Exposure (CVE) ID: CVE-2018-4372
https://support.apple.com/kb/HT209192
https://support.apple.com/kb/HT209194
https://support.apple.com/kb/HT209195
https://support.apple.com/kb/HT209196
https://support.apple.com/kb/HT209197
https://support.apple.com/kb/HT209198
Common Vulnerability Exposure (CVE) ID: CVE-2018-4373
Common Vulnerability Exposure (CVE) ID: CVE-2018-4375
Common Vulnerability Exposure (CVE) ID: CVE-2018-4376
Common Vulnerability Exposure (CVE) ID: CVE-2018-4378
Common Vulnerability Exposure (CVE) ID: CVE-2018-4382
Common Vulnerability Exposure (CVE) ID: CVE-2018-4386
http://packetstormsecurity.com/files/155871/Sony-Playstation-4-Webkit-Code-Execution.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-4392
Common Vulnerability Exposure (CVE) ID: CVE-2018-4416
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.