SUSE 5009 Published by

The following SUSE Linux updates has been released:

openSUSE-SU-2018:3435-1: important: Security update for Mozilla Firefox
openSUSE-SU-2018:3438-1: moderate: Security update for ntp
openSUSE-SU-2018:3445-1: moderate: Security update for python-cryptography
openSUSE-SU-2018:3446-1: moderate: Security update for zziplib
openSUSE-SU-2018:3449-1: important: Security update for postgresql96
openSUSE-SU-2018:3451-1: moderate: Security update for rust
openSUSE-SU-2018:3452-1: moderate: Security update for ntp
openSUSE-SU-2018:3453-1: moderate: Security update for tomcat
openSUSE-SU-2018:3473-1: moderate: Security update for webkit2gtk3
openSUSE-SU-2018:3478-1: important: Security update for mysql-community-server



openSUSE-SU-2018:3435-1: important: Security update for Mozilla Firefox

openSUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3435-1
Rating: important
References: #1112852
Cross-References: CVE-2018-12389 CVE-2018-12390 CVE-2018-12392
CVE-2018-12393 CVE-2018-12395 CVE-2018-12396
CVE-2018-12397
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for Mozilla Firefox to version 60.3.0esr fixes security issues
and stability bugs.

The following security issues were fixed (MFSA 2018-27, boo#1112852):

- CVE-2018-12392: Crash with nested event loops
- CVE-2018-12393: Integer overflow during Unicode conversion while loading
JavaScript
- CVE-2018-12395: WebExtension bypass of domain restrictions through
header rewriting
- CVE-2018-12396: WebExtension content scripts can execute in disallowed
contexts
- CVE-2018-12397: WebExtension local file access vulnerability
- CVE-2018-12389: Memory safety bugs fixed in Firefox ESR 60.3
- CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR
60.3


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1268=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1268=1



Package List:

- openSUSE Leap 42.3 (x86_64):

MozillaFirefox-60.3.0-122.2
MozillaFirefox-branding-upstream-60.3.0-122.2
MozillaFirefox-buildsymbols-60.3.0-122.2
MozillaFirefox-debuginfo-60.3.0-122.2
MozillaFirefox-debugsource-60.3.0-122.2
MozillaFirefox-devel-60.3.0-122.2
MozillaFirefox-translations-common-60.3.0-122.2
MozillaFirefox-translations-other-60.3.0-122.2

- openSUSE Leap 15.0 (x86_64):

MozillaFirefox-60.3.0-lp150.3.27.2
MozillaFirefox-branding-upstream-60.3.0-lp150.3.27.2
MozillaFirefox-buildsymbols-60.3.0-lp150.3.27.2
MozillaFirefox-debuginfo-60.3.0-lp150.3.27.2
MozillaFirefox-debugsource-60.3.0-lp150.3.27.2
MozillaFirefox-devel-60.3.0-lp150.3.27.2
MozillaFirefox-translations-common-60.3.0-lp150.3.27.2
MozillaFirefox-translations-other-60.3.0-lp150.3.27.2


References:

https://www.suse.com/security/cve/CVE-2018-12389.html
https://www.suse.com/security/cve/CVE-2018-12390.html
https://www.suse.com/security/cve/CVE-2018-12392.html
https://www.suse.com/security/cve/CVE-2018-12393.html
https://www.suse.com/security/cve/CVE-2018-12395.html
https://www.suse.com/security/cve/CVE-2018-12396.html
https://www.suse.com/security/cve/CVE-2018-12397.html
https://bugzilla.suse.com/1112852

--


openSUSE-SU-2018:3438-1: moderate: Security update for ntp

openSUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3438-1
Rating: moderate
References: #1083424 #1098531 #1111853
Cross-References: CVE-2018-12327 CVE-2018-7170
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for NTP to version 4.2.8p12 fixes the following
vulnerabilities (bsc#1111853):

- CVE-2018-12327: Fixed stack buffer overflow in the openhost()
command-line call of NTPQ/NTPDC. (bsc#1098531)
- CVE-2018-7170: Add further tweaks to improve the fix for the ephemeral
association time spoofing additional protection (bsc#1083424)

Please also see
https://www.nwtime.org/network-time-foundation-publishes-ntp-4-2-8p12/ for
more information.

This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1280=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

ntp-4.2.8p12-31.6.1
ntp-debuginfo-4.2.8p12-31.6.1
ntp-debugsource-4.2.8p12-31.6.1
ntp-doc-4.2.8p12-31.6.1


References:

https://www.suse.com/security/cve/CVE-2018-12327.html
https://www.suse.com/security/cve/CVE-2018-7170.html
https://bugzilla.suse.com/1083424
https://bugzilla.suse.com/1098531
https://bugzilla.suse.com/1111853

--


openSUSE-SU-2018:3445-1: moderate: Security update for python-cryptography

openSUSE Security Update: Security update for python-cryptography
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3445-1
Rating: moderate
References: #1101820
Cross-References: CVE-2018-10903
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for python-cryptography fixes the following issues:

- CVE-2018-10903: The finalize_with_tag API did not enforce a minimum tag
length. If a user did not validate the input length prior to passing it
to finalize_with_tag an attacker could craft an invalid payload with a
shortened tag (e.g. 1 byte) such that they would have a 1 in 256 chance
of passing the MAC check. GCM tag forgeries could have caused key
leakage (bsc#1101820).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1281=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

python-cryptography-debuginfo-2.1.4-lp150.3.3.1
python-cryptography-debugsource-2.1.4-lp150.3.3.1
python2-cryptography-2.1.4-lp150.3.3.1
python2-cryptography-debuginfo-2.1.4-lp150.3.3.1
python3-cryptography-2.1.4-lp150.3.3.1
python3-cryptography-debuginfo-2.1.4-lp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-10903.html
https://bugzilla.suse.com/1101820

--


openSUSE-SU-2018:3446-1: moderate: Security update for zziplib

openSUSE Security Update: Security update for zziplib
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3446-1
Rating: moderate
References: #1110687
Cross-References: CVE-2018-17828
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for zziplib fixes the following issues:

- CVE-2018-17828: Remove any "../" components from pathnames of extracted
files to avoid path traversal during unpacking. (bsc#1110687)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1277=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libzzip-0-13-0.13.67-13.12.1
libzzip-0-13-debuginfo-0.13.67-13.12.1
zziplib-debugsource-0.13.67-13.12.1
zziplib-devel-0.13.67-13.12.1
zziplib-devel-debuginfo-0.13.67-13.12.1

- openSUSE Leap 42.3 (x86_64):

libzzip-0-13-32bit-0.13.67-13.12.1
libzzip-0-13-debuginfo-32bit-0.13.67-13.12.1
zziplib-devel-32bit-0.13.67-13.12.1
zziplib-devel-debuginfo-32bit-0.13.67-13.12.1


References:

https://www.suse.com/security/cve/CVE-2018-17828.html
https://bugzilla.suse.com/1110687

--


openSUSE-SU-2018:3449-1: important: Security update for postgresql96

openSUSE Security Update: Security update for postgresql96
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3449-1
Rating: important
References: #1104199 #1104202
Cross-References: CVE-2018-10915 CVE-2018-10925
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for postgresql96 to 9.6.10 fixes the following issues:

These security issues were fixed:

- CVE-2018-10915: libpq failed to properly reset its internal state
between connections. If an affected version of libpq was used with
"host" or "hostaddr" connection parameters from untrusted input,
attackers could have bypassed client-side connection security features,
obtain access to higher privileged connections or potentially cause
other impact SQL injection, by causing the PQescape() functions to
malfunction (bsc#1104199)
- CVE-2018-10925: Add missing authorization check on certain statements
involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with
"CREATE TABLE" privileges could have exploited this to read arbitrary
bytes server memory. If the attacker also had certain "INSERT" and
limited "UPDATE" privileges to a particular table, they could have
exploited this to update
other columns in the same table (bsc#1104202)

For addition details please see
https://www.postgresql.org/docs/current/static/release-9-6-10.html

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1278=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

postgresql96-9.6.10-21.1
postgresql96-contrib-9.6.10-21.1
postgresql96-contrib-debuginfo-9.6.10-21.1
postgresql96-debuginfo-9.6.10-21.1
postgresql96-debugsource-9.6.10-21.1
postgresql96-devel-9.6.10-21.1
postgresql96-devel-debuginfo-9.6.10-21.1
postgresql96-libs-debugsource-9.6.10-21.1
postgresql96-plperl-9.6.10-21.1
postgresql96-plperl-debuginfo-9.6.10-21.1
postgresql96-plpython-9.6.10-21.1
postgresql96-plpython-debuginfo-9.6.10-21.1
postgresql96-pltcl-9.6.10-21.1
postgresql96-pltcl-debuginfo-9.6.10-21.1
postgresql96-server-9.6.10-21.1
postgresql96-server-debuginfo-9.6.10-21.1
postgresql96-test-9.6.10-21.1

- openSUSE Leap 42.3 (noarch):

postgresql96-docs-9.6.10-21.1


References:

https://www.suse.com/security/cve/CVE-2018-10915.html
https://www.suse.com/security/cve/CVE-2018-10925.html
https://bugzilla.suse.com/1104199
https://bugzilla.suse.com/1104202

--


openSUSE-SU-2018:3451-1: moderate: Security update for rust

openSUSE Security Update: Security update for rust
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3451-1
Rating: moderate
References: #1100691
Cross-References: CVE-2018-1000622
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for rust fixes the following issues:

- CVE-2018-1000622: rustdoc loads plugins from world writable directory
allowing for arbitrary code execution This patch consists of requiring
`--plugin-path` to be passed whenever `--plugin` is passed Note that
rustdoc plugins will be removed entirely on 1.28.0 (bsc#1100691).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1279=1



Package List:

- openSUSE Leap 15.0 (i686 x86_64):

rust-1.24.1-lp150.2.4.1
rust-debuginfo-1.24.1-lp150.2.4.1
rust-debugsource-1.24.1-lp150.2.4.1
rust-doc-1.24.1-lp150.2.4.1
rust-gdb-1.24.1-lp150.2.4.1
rust-std-1.24.1-lp150.2.4.1
rust-std-debuginfo-1.24.1-lp150.2.4.1

- openSUSE Leap 15.0 (noarch):

rust-src-1.24.1-lp150.2.4.1


References:

https://www.suse.com/security/cve/CVE-2018-1000622.html
https://bugzilla.suse.com/1100691

--


openSUSE-SU-2018:3452-1: moderate: Security update for ntp

openSUSE Security Update: Security update for ntp
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3452-1
Rating: moderate
References: #1083424 #1098531 #1111853
Cross-References: CVE-2018-12327 CVE-2018-7170
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:


NTP was updated to 4.2.8p12 (bsc#1111853):

- CVE-2018-12327: Fixed stack buffer overflow in the openhost()
command-line call of NTPQ/NTPDC. (bsc#1098531)
- CVE-2018-7170: Add further tweaks to improve the fix for the ephemeral
association time spoofing additional protection (bsc#1083424)

Please also see
https://www.nwtime.org/network-time-foundation-publishes-ntp-4-2-8p12/ for
more information.


This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1275=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

ntp-4.2.8p12-lp150.3.3.1
ntp-debuginfo-4.2.8p12-lp150.3.3.1
ntp-debugsource-4.2.8p12-lp150.3.3.1
ntp-doc-4.2.8p12-lp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-12327.html
https://www.suse.com/security/cve/CVE-2018-7170.html
https://bugzilla.suse.com/1083424
https://bugzilla.suse.com/1098531
https://bugzilla.suse.com/1111853

--


openSUSE-SU-2018:3453-1: moderate: Security update for tomcat

openSUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3453-1
Rating: moderate
References: #1110850
Cross-References: CVE-2018-11784
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tomcat fixes the following issues:

- CVE-2018-11784: When the default servlet in Apache Tomcat returned a
redirect to a directory (e.g. redirecting to '/foo/' when the user
requested '/foo') a specially crafted URL could be used to cause the
redirect to be generated to any URI of the attackers choice.
(bsc#1110850)

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1276=1



Package List:

- openSUSE Leap 42.3 (noarch):

tomcat-8.0.53-18.1
tomcat-admin-webapps-8.0.53-18.1
tomcat-docs-webapp-8.0.53-18.1
tomcat-el-3_0-api-8.0.53-18.1
tomcat-embed-8.0.53-18.1
tomcat-javadoc-8.0.53-18.1
tomcat-jsp-2_3-api-8.0.53-18.1
tomcat-jsvc-8.0.53-18.1
tomcat-lib-8.0.53-18.1
tomcat-servlet-3_1-api-8.0.53-18.1
tomcat-webapps-8.0.53-18.1


References:

https://www.suse.com/security/cve/CVE-2018-11784.html
https://bugzilla.suse.com/1110850

--


openSUSE-SU-2018:3473-1: moderate: Security update for webkit2gtk3

openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3473-1
Rating: moderate
References: #1075775 #1077535 #1079512 #1088182 #1088932
#1092278 #1092279 #1092280 #1095611 #1096060
#1096061 #1097693 #1101999 #1102530 #1104169

Cross-References: CVE-2017-13884 CVE-2017-13885 CVE-2017-7153
CVE-2017-7160 CVE-2017-7161 CVE-2017-7165
CVE-2018-11646 CVE-2018-11712 CVE-2018-11713
CVE-2018-12911 CVE-2018-4088 CVE-2018-4096
CVE-2018-4101 CVE-2018-4113 CVE-2018-4114
CVE-2018-4117 CVE-2018-4118 CVE-2018-4119
CVE-2018-4120 CVE-2018-4121 CVE-2018-4122
CVE-2018-4125 CVE-2018-4127 CVE-2018-4128
CVE-2018-4129 CVE-2018-4133 CVE-2018-4146
CVE-2018-4161 CVE-2018-4162 CVE-2018-4163
CVE-2018-4165 CVE-2018-4190 CVE-2018-4199
CVE-2018-4200 CVE-2018-4204 CVE-2018-4218
CVE-2018-4222 CVE-2018-4232 CVE-2018-4233
CVE-2018-4246
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 40 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.20.3 fixes the issues:

The following security vulnerabilities were addressed:

- CVE-2018-12911: Fixed an off-by-one error in xdg_mime_get_simple_globs
(boo#1101999)
- CVE-2017-13884: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1075775).
- CVE-2017-13885: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1075775).
- CVE-2017-7153: An unspecified issue allowed remote attackers to spoof
user-interface information (about whether the entire content is derived
from a valid TLS session) via a crafted web site that sends a 401
Unauthorized redirect (bsc#1077535).
- CVE-2017-7160: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1075775).
- CVE-2017-7161: An unspecified issue allowed remote attackers to execute
arbitrary code via special characters that trigger command injection
(bsc#1075775, bsc#1077535).
- CVE-2017-7165: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1075775).
- CVE-2018-4088: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1075775).
- CVE-2018-4096: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1075775).
- CVE-2018-4200: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site that triggers a
WebCore::jsElementScrollHeightGetter use-after-free (bsc#1092280).
- CVE-2018-4204: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1092279).
- CVE-2018-4101: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4113: An issue in the JavaScriptCore function in the "WebKit"
component allowed attackers to trigger an assertion failure by
leveraging improper array indexing (bsc#1088182)
- CVE-2018-4114: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182)
- CVE-2018-4117: An unspecified issue allowed remote attackers to bypass
the Same Origin Policy and obtain sensitive information via a crafted
web site (bsc#1088182, bsc#1102530).
- CVE-2018-4118: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182)
- CVE-2018-4119: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182)
- CVE-2018-4120: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4121: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1092278).
- CVE-2018-4122: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4125: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4127: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4128: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4129: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4146: An unspecified issue allowed attackers to cause a denial
of service (memory corruption) via a crafted web site (bsc#1088182).
- CVE-2018-4161: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4162: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4163: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4165: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1088182).
- CVE-2018-4190: An unspecified issue allowed remote attackers to obtain
sensitive credential information that is transmitted during a CSS
mask-image fetch (bsc#1097693)
- CVE-2018-4199: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (buffer overflow and
application crash) via a crafted web site (bsc#1097693)
- CVE-2018-4218: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site that triggers an
@generatorState use-after-free (bsc#1097693)
- CVE-2018-4222: An unspecified issue allowed remote attackers to execute
arbitrary code via a crafted web site that leverages a
getWasmBufferFromValue
out-of-bounds read during WebAssembly compilation (bsc#1097693)
- CVE-2018-4232: An unspecified issue allowed remote attackers to
overwrite cookies via a crafted web site (bsc#1097693)
- CVE-2018-4233: An unspecified issue allowed remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted web site (bsc#1097693)
- CVE-2018-4246: An unspecified issue allowed remote attackers to execute
arbitrary code via a crafted web site that leverages type confusion
(bsc#1104169)
- CVE-2018-11646: webkitFaviconDatabaseSetIconForPageURL and
webkitFaviconDatabaseSetIconURLForPageURL mishandled an unset pageURL,
leading to an application crash (bsc#1095611)
- CVE-2018-4133: A Safari cross-site scripting (XSS) vulnerability allowed
remote attackers to inject arbitrary web script or HTML via a crafted
URL (bsc#1088182).
- CVE-2018-11713: The libsoup network backend of WebKit unexpectedly
failed to use system proxy settings for WebSocket connections. As a
result, users could be deanonymized by crafted web sites via a WebSocket
connection (bsc#1096060).
- CVE-2018-11712: The libsoup network backend of WebKit failed to perform
TLS certificate verification for WebSocket connections (bsc#1096061).


This update for webkit2gtk3 fixes the following issues:

- Fixed a crash when atk_object_ref_state_set is called on an AtkObject
that's being destroyed (bsc#1088932).
- Fixed crash when using Wayland with QXL/virtio (bsc#1079512)
- Disable Gigacage if mmap fails to allocate in Linux.
- Add user agent quirk for paypal website.
- Properly detect compiler flags, needed libs, and fallbacks for usage of
64-bit atomic operations.
- Fix a network process crash when trying to get cookies of about:blank
page.
- Fix UI process crash when closing the window under Wayland.
- Fix several crashes and rendering issues.
- Do TLS error checking on GTlsConnection::accept-certificate to finish
the load earlier in case of errors.
- Properly close the connection to the nested wayland compositor in the
Web Process.
- Avoid painting backing stores for zero-opacity layers.
- Fix downloads started by context menu failing in some websites due to
missing user agent HTTP header.
- Fix video unpause when GStreamerGL is disabled.
- Fix several GObject introspection annotations.
- Update user agent quiks to fix Outlook.com and Chase.com.
- Fix several crashes and rendering issues.
- Improve error message when Gigacage cannot allocate virtual memory.
- Add missing WebKitWebProcessEnumTypes.h to webkit-web-extension.h.
- Improve web process memory monitor thresholds.
- Fix a web process crash when the web view is created and destroyed
quickly.
- Fix a network process crash when load is cancelled while searching for
stored HTTP auth credentials.
- Fix the build when ENABLE_VIDEO, ENABLE_WEB_AUDIO and ENABLE_XSLT are
disabled.
- New API to retrieve and delete cookies with WebKitCookieManager.
- New web process API to detect when form is submitted via JavaScript.
- Several improvements and fixes in the touch/gestures support.
- Support for the “system” CSS font family.
- Complex text rendering improvements and fixes.
- More complete and spec compliant WebDriver implementation.
- Ensure DNS prefetching cannot be re-enabled if disabled by settings.
- Fix seek sometimes not working.
- Fix rendering of emojis that were using the wrong scale factor in some
cases.
- Fix rendering of combining enclosed keycap.
- Fix rendering scale of some layers in HiDPI.
- Fix a crash in Wayland when closing the web view.
- Fix crashes upower crashes when running inside a chroot or on systems
with broken dbus/upower.
- Fix memory leaks in GStreamer media backend when using GStreamer 1.14.
- Fix several crashes and rendering issues.
- Add ENABLE_ADDRESS_SANITIZER to make it easier to build with asan
support.
- Fix a crash a under Wayland when using mesa software rasterization.
- Make fullscreen video work again.
- Fix handling of missing GStreamer elements.
- Fix rendering when webm video is played twice.
- Fix kinetic scrolling sometimes jumping around.
- Fix build with ICU configured without collation support.
- WebSockets use system proxy settings now (requires libsoup 2.61.90).
- Show the context menu on long-press gesture.
- Add support for Shift + mouse scroll to scroll horizontally.
- Fix zoom gesture to actually zoom instead of changing the page scale.
- Implement support for Graphics ARIA roles.
- Make sleep inhibitors work under Flatpak.
- Add get element CSS value command to WebDriver.
- Fix a crash aftter a swipe gesture.
- Fix several crashes and rendering issues.
- Fix crashes due to duplicated symbols in libjavascriptcoregtk and
libwebkit2gtk.
- Fix parsing of timeout values in WebDriver.
- Implement get timeouts command in WebDriver.
- Fix deadlock in GStreamer video sink during shutdown when accelerated
compositing is disabled.
- Fix several crashes and rendering issues.
- Add web process API to detect when form is submitted via JavaScript.
- Add new API to replace webkit_form_submission_request_get_text_fields()
that is now deprecated.
- Add WebKitWebView::web-process-terminated signal and deprecate
web-process-crashed.
- Fix rendering issues when editing text areas.
- Use FastMalloc based GstAllocator for GStreamer.
- Fix web process crash at startup in bmalloc.
- Fix several memory leaks in GStreamer media backend.
- WebKitWebDriver process no longer links to libjavascriptcoregtk.
- Fix several crashes and rendering issues.
- Add new API to add, retrieve and delete cookies via WebKitCookieManager.
- Add functions to WebSettings to convert font sizes between points and
pixels.
- Ensure cookie operations take effect when they happen before a web
process has been spawned.
- Automatically adjust font size when GtkSettings:gtk-xft-dpi changes.
- Add initial resource load statistics support.
- Add API to expose availability of certain editing commands in
WebKitEditorState.
- Add API to query whether a WebKitNavigationAction is a redirect
or not.
- Improve complex text rendering.
- Add support for the "system" CSS font family.
- Disable USE_GSTREAMER_GL

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1288=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.20.3-11.1
libjavascriptcoregtk-4_0-18-debuginfo-2.20.3-11.1
libwebkit2gtk-4_0-37-2.20.3-11.1
libwebkit2gtk-4_0-37-debuginfo-2.20.3-11.1
typelib-1_0-JavaScriptCore-4_0-2.20.3-11.1
typelib-1_0-WebKit2-4_0-2.20.3-11.1
typelib-1_0-WebKit2WebExtension-4_0-2.20.3-11.1
webkit-jsc-4-2.20.3-11.1
webkit-jsc-4-debuginfo-2.20.3-11.1
webkit2gtk-4_0-injected-bundles-2.20.3-11.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.20.3-11.1
webkit2gtk3-debugsource-2.20.3-11.1
webkit2gtk3-devel-2.20.3-11.1
webkit2gtk3-plugin-process-gtk2-2.20.3-11.1
webkit2gtk3-plugin-process-gtk2-debuginfo-2.20.3-11.1

- openSUSE Leap 42.3 (noarch):

libwebkit2gtk3-lang-2.20.3-11.1

- openSUSE Leap 42.3 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.20.3-11.1
libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.20.3-11.1
libwebkit2gtk-4_0-37-32bit-2.20.3-11.1
libwebkit2gtk-4_0-37-debuginfo-32bit-2.20.3-11.1


References:

https://www.suse.com/security/cve/CVE-2017-13884.html
https://www.suse.com/security/cve/CVE-2017-13885.html
https://www.suse.com/security/cve/CVE-2017-7153.html
https://www.suse.com/security/cve/CVE-2017-7160.html
https://www.suse.com/security/cve/CVE-2017-7161.html
https://www.suse.com/security/cve/CVE-2017-7165.html
https://www.suse.com/security/cve/CVE-2018-11646.html
https://www.suse.com/security/cve/CVE-2018-11712.html
https://www.suse.com/security/cve/CVE-2018-11713.html
https://www.suse.com/security/cve/CVE-2018-12911.html
https://www.suse.com/security/cve/CVE-2018-4088.html
https://www.suse.com/security/cve/CVE-2018-4096.html
https://www.suse.com/security/cve/CVE-2018-4101.html
https://www.suse.com/security/cve/CVE-2018-4113.html
https://www.suse.com/security/cve/CVE-2018-4114.html
https://www.suse.com/security/cve/CVE-2018-4117.html
https://www.suse.com/security/cve/CVE-2018-4118.html
https://www.suse.com/security/cve/CVE-2018-4119.html
https://www.suse.com/security/cve/CVE-2018-4120.html
https://www.suse.com/security/cve/CVE-2018-4121.html
https://www.suse.com/security/cve/CVE-2018-4122.html
https://www.suse.com/security/cve/CVE-2018-4125.html
https://www.suse.com/security/cve/CVE-2018-4127.html
https://www.suse.com/security/cve/CVE-2018-4128.html
https://www.suse.com/security/cve/CVE-2018-4129.html
https://www.suse.com/security/cve/CVE-2018-4133.html
https://www.suse.com/security/cve/CVE-2018-4146.html
https://www.suse.com/security/cve/CVE-2018-4161.html
https://www.suse.com/security/cve/CVE-2018-4162.html
https://www.suse.com/security/cve/CVE-2018-4163.html
https://www.suse.com/security/cve/CVE-2018-4165.html
https://www.suse.com/security/cve/CVE-2018-4190.html
https://www.suse.com/security/cve/CVE-2018-4199.html
https://www.suse.com/security/cve/CVE-2018-4200.html
https://www.suse.com/security/cve/CVE-2018-4204.html
https://www.suse.com/security/cve/CVE-2018-4218.html
https://www.suse.com/security/cve/CVE-2018-4222.html
https://www.suse.com/security/cve/CVE-2018-4232.html
https://www.suse.com/security/cve/CVE-2018-4233.html
https://www.suse.com/security/cve/CVE-2018-4246.html
https://bugzilla.suse.com/1075775
https://bugzilla.suse.com/1077535
https://bugzilla.suse.com/1079512
https://bugzilla.suse.com/1088182
https://bugzilla.suse.com/1088932
https://bugzilla.suse.com/1092278
https://bugzilla.suse.com/1092279
https://bugzilla.suse.com/1092280
https://bugzilla.suse.com/1095611
https://bugzilla.suse.com/1096060
https://bugzilla.suse.com/1096061
https://bugzilla.suse.com/1097693
https://bugzilla.suse.com/1101999
https://bugzilla.suse.com/1102530
https://bugzilla.suse.com/1104169

--


openSUSE-SU-2018:3478-1: important: Security update for mysql-community-server

openSUSE Security Update: Security update for mysql-community-server
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3478-1
Rating: important
References: #1013882 #1112368 #1112369 #1112390 #1112393
#1112397 #1112398 #1112417 #1112421 #1112432

Cross-References: CVE-2016-9843 CVE-2018-3133 CVE-2018-3143
CVE-2018-3156 CVE-2018-3174 CVE-2018-3247
CVE-2018-3251 CVE-2018-3276 CVE-2018-3278
CVE-2018-3282
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:



MySQL Community Server was updated to 5.6.42, fixing bugs and security
issues:

Changes: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-42.html

Fixed CVEs:

- CVE-2016-9843 [boo#1013882], CVE-2018-3143 [boo#1112421],
- CVE-2018-3156 [boo#1112417], CVE-2018-3251 [boo#1112397],
- CVE-2018-3133 [boo#1112369], CVE-2018-3247 [boo#1112398],
- CVE-2018-3174 [boo#1112368], CVE-2018-3276 [boo#1112393],
- CVE-2018-3278 [boo#1112390], CVE-2018-3282 [boo#1112432],


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1284=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libmysql56client18-5.6.42-42.1
libmysql56client18-debuginfo-5.6.42-42.1
libmysql56client_r18-5.6.42-42.1
mysql-community-server-5.6.42-42.1
mysql-community-server-bench-5.6.42-42.1
mysql-community-server-bench-debuginfo-5.6.42-42.1
mysql-community-server-client-5.6.42-42.1
mysql-community-server-client-debuginfo-5.6.42-42.1
mysql-community-server-debuginfo-5.6.42-42.1
mysql-community-server-debugsource-5.6.42-42.1
mysql-community-server-test-5.6.42-42.1
mysql-community-server-test-debuginfo-5.6.42-42.1
mysql-community-server-tools-5.6.42-42.1
mysql-community-server-tools-debuginfo-5.6.42-42.1

- openSUSE Leap 42.3 (noarch):

mysql-community-server-errormessages-5.6.42-42.1

- openSUSE Leap 42.3 (x86_64):

libmysql56client18-32bit-5.6.42-42.1
libmysql56client18-debuginfo-32bit-5.6.42-42.1
libmysql56client_r18-32bit-5.6.42-42.1


References:

https://www.suse.com/security/cve/CVE-2016-9843.html
https://www.suse.com/security/cve/CVE-2018-3133.html
https://www.suse.com/security/cve/CVE-2018-3143.html
https://www.suse.com/security/cve/CVE-2018-3156.html
https://www.suse.com/security/cve/CVE-2018-3174.html
https://www.suse.com/security/cve/CVE-2018-3247.html
https://www.suse.com/security/cve/CVE-2018-3251.html
https://www.suse.com/security/cve/CVE-2018-3276.html
https://www.suse.com/security/cve/CVE-2018-3278.html
https://www.suse.com/security/cve/CVE-2018-3282.html
https://bugzilla.suse.com/1013882
https://bugzilla.suse.com/1112368
https://bugzilla.suse.com/1112369
https://bugzilla.suse.com/1112390
https://bugzilla.suse.com/1112393
https://bugzilla.suse.com/1112397
https://bugzilla.suse.com/1112398
https://bugzilla.suse.com/1112417
https://bugzilla.suse.com/1112421
https://bugzilla.suse.com/1112432

--