SUSE-SU-2020:3864-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Dec 17 07:17:39 MST 2020


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3864-1
Rating:             important
References:         #1171531 #1177087 #1179122 #1179451 
Cross-References:   CVE-2020-13543 CVE-2020-13584 CVE-2020-9948
                    CVE-2020-9951 CVE-2020-9983
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   -webkit2gtk3 was updated to version 2.30.3 (bsc#1179122 bsc#1179451):
      - CVE-2021-13543: Fixed a use after free which could have led to
        arbitrary code execution.
      - CVE-2021-13584: Fixed a use after free which could have led to
        arbitrary code execution.
      - CVE-2021-9948: Fixed a type confusion which could have led to
        arbitrary code execution.
      - CVE-2021-9951: Fixed a use after free which could have led to
        arbitrary code execution.
      - CVE-2021-9983: Fixed an out of bounds write which could have led to
        arbitrary code execution.
      - Have the libwebkit2gtk package require libjavascriptcoregtk of the
        same version (bsc#1171531).
      - Enable c_loop on aarch64: currently needed for compilation to succeed
        with JIT disabled. Also disable sampling profiler, since it conflicts
        with c_loop (bsc#1177087).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3864=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3864=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3864=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3864=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3864=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3864=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.30.3-3.63.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-debuginfo-2.30.3-3.63.2
      typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.30.3-3.63.2
      webkit2gtk3-debugsource-2.30.3-3.63.2
      webkit2gtk3-devel-2.30.3-3.63.2

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      libwebkit2gtk3-lang-2.30.3-3.63.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libjavascriptcoregtk-4_0-18-2.30.3-3.63.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-debuginfo-2.30.3-3.63.2
      typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.30.3-3.63.2
      webkit2gtk3-debugsource-2.30.3-3.63.2
      webkit2gtk3-devel-2.30.3-3.63.2

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.30.3-3.63.2

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2
      webkit2gtk3-debugsource-2.30.3-3.63.2
      webkit2gtk3-devel-2.30.3-3.63.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.30.3-3.63.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-debuginfo-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.30.3-3.63.2
      webkit2gtk3-debugsource-2.30.3-3.63.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      libwebkit2gtk3-lang-2.30.3-3.63.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.30.3-3.63.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-debuginfo-2.30.3-3.63.2
      typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.30.3-3.63.2
      webkit2gtk3-debugsource-2.30.3-3.63.2
      webkit2gtk3-devel-2.30.3-3.63.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.30.3-3.63.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.30.3-3.63.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-2.30.3-3.63.2
      libwebkit2gtk-4_0-37-debuginfo-2.30.3-3.63.2
      typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2-4_0-2.30.3-3.63.2
      typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.30.3-3.63.2
      webkit2gtk3-debugsource-2.30.3-3.63.2
      webkit2gtk3-devel-2.30.3-3.63.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      libwebkit2gtk3-lang-2.30.3-3.63.2


References:

   https://www.suse.com/security/cve/CVE-2020-13543.html
   https://www.suse.com/security/cve/CVE-2020-13584.html
   https://www.suse.com/security/cve/CVE-2020-9948.html
   https://www.suse.com/security/cve/CVE-2020-9951.html
   https://www.suse.com/security/cve/CVE-2020-9983.html
   https://bugzilla.suse.com/1171531
   https://bugzilla.suse.com/1177087
   https://bugzilla.suse.com/1179122
   https://bugzilla.suse.com/1179451



More information about the sle-security-updates mailing list