SUSE-SU-2020:2198-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 11 10:15:33 MDT 2020


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2198-1
Rating:             important
References:         #1174662 
Cross-References:   CVE-2020-9862 CVE-2020-9893 CVE-2020-9894
                    CVE-2020-9895 CVE-2020-9915 CVE-2020-9925
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   - Update to version 2.28.4 (bsc#1174662):
     + Fix several crashes and rendering issues.
     + Security fixes: CVE-2020-9862, CVE-2020-9893, CVE-2020-9894,
       CVE-2020-9895, CVE-2020-9915, CVE-2020-9925.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2198=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2198=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2198=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2198=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2198=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2198=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
      webkit2gtk3-debugsource-2.28.4-3.60.1
      webkit2gtk3-devel-2.28.4-3.60.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      libwebkit2gtk3-lang-2.28.4-3.60.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
      webkit2gtk3-debugsource-2.28.4-3.60.1
      webkit2gtk3-devel-2.28.4-3.60.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.28.4-3.60.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1
      typelib-1_0-WebKit2-4_0-2.28.4-3.60.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1
      webkit2gtk3-debugsource-2.28.4-3.60.1
      webkit2gtk3-devel-2.28.4-3.60.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
      webkit2gtk3-debugsource-2.28.4-3.60.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      libwebkit2gtk3-lang-2.28.4-3.60.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
      webkit2gtk3-debugsource-2.28.4-3.60.1
      webkit2gtk3-devel-2.28.4-3.60.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.28.4-3.60.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-2.28.4-3.60.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
      webkit2gtk3-debugsource-2.28.4-3.60.1
      webkit2gtk3-devel-2.28.4-3.60.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      libwebkit2gtk3-lang-2.28.4-3.60.1


References:

   https://www.suse.com/security/cve/CVE-2020-9862.html
   https://www.suse.com/security/cve/CVE-2020-9893.html
   https://www.suse.com/security/cve/CVE-2020-9894.html
   https://www.suse.com/security/cve/CVE-2020-9895.html
   https://www.suse.com/security/cve/CVE-2020-9915.html
   https://www.suse.com/security/cve/CVE-2020-9925.html
   https://bugzilla.suse.com/1174662



More information about the sle-security-updates mailing list