SUSE-SU-2022:0182-2: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Feb 17 11:18:53 UTC 2022


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0182-2
Rating:             important
References:         #1194019 
Cross-References:   CVE-2019-8766 CVE-2019-8782 CVE-2019-8808
                    CVE-2019-8815 CVE-2020-13753 CVE-2020-27918
                    CVE-2020-29623 CVE-2020-3902 CVE-2020-9802
                    CVE-2020-9803 CVE-2020-9805 CVE-2020-9947
                    CVE-2020-9948 CVE-2020-9951 CVE-2020-9952
                    CVE-2021-1765 CVE-2021-1788 CVE-2021-1817
                    CVE-2021-1820 CVE-2021-1825 CVE-2021-1826
                    CVE-2021-1844 CVE-2021-1871 CVE-2021-30661
                    CVE-2021-30666 CVE-2021-30682 CVE-2021-30761
                    CVE-2021-30762 CVE-2021-30809 CVE-2021-30818
                    CVE-2021-30823 CVE-2021-30836 CVE-2021-30846
                    CVE-2021-30848 CVE-2021-30849 CVE-2021-30851
                    CVE-2021-30858 CVE-2021-30884 CVE-2021-30887
                    CVE-2021-30888 CVE-2021-30889 CVE-2021-30890
                    CVE-2021-30897
CVSS scores:
                    CVE-2019-8766 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-8766 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-8782 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-8782 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-8808 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-8808 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-8815 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-8815 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-13753 (NVD) : 10 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
                    CVE-2020-13753 (SUSE): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2020-27918 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-27918 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-29623 (NVD) : 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
                    CVE-2020-29623 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
                    CVE-2020-3902 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2020-3902 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2020-9802 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-9802 (SUSE): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2020-9803 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-9803 (SUSE): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2020-9805 (NVD) : 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
                    CVE-2020-9805 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
                    CVE-2020-9947 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-9947 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-9948 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-9951 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-9951 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-9952 (NVD) : 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
                    CVE-2020-9952 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-1765 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-1765 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-1788 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-1788 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-1844 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-1844 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-1871 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-1871 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-30809 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30809 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30818 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30818 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30823 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
                    CVE-2021-30823 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
                    CVE-2021-30836 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-30836 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-30846 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30846 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30848 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30848 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30849 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30849 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30851 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30851 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30858 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30858 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30884 (NVD) : 4.7 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
                    CVE-2021-30884 (SUSE): 4.7 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
                    CVE-2021-30887 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-30887 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-30888 (NVD) : 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
                    CVE-2021-30888 (SUSE): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
                    CVE-2021-30889 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30889 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30890 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-30890 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-30897 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-30897 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Realtime Extension 15-SP2
______________________________________________________________________________

   An update that fixes 43 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   - Update to version 2.34.3 (bsc#1194019).
   - CVE-2021-30887: Fixed logic issue allowing unexpectedly unenforced
     Content Security Policy when processing maliciously crafted web content.
   - CVE-2021-30890: Fixed logic issue allowing universal cross site
     scripting when processing maliciously crafted web content.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-182=1



Package List:

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      libjavascriptcoregtk-4_0-18-2.34.3-23.3
      libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-23.3
      libwebkit2gtk-4_0-37-2.34.3-23.3
      libwebkit2gtk-4_0-37-debuginfo-2.34.3-23.3
      typelib-1_0-JavaScriptCore-4_0-2.34.3-23.3
      typelib-1_0-WebKit2-4_0-2.34.3-23.3
      typelib-1_0-WebKit2WebExtension-4_0-2.34.3-23.3
      webkit2gtk-4_0-injected-bundles-2.34.3-23.3
      webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-23.3
      webkit2gtk3-debugsource-2.34.3-23.3
      webkit2gtk3-devel-2.34.3-23.3

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):

      libwebkit2gtk3-lang-2.34.3-23.3


References:

   https://www.suse.com/security/cve/CVE-2019-8766.html
   https://www.suse.com/security/cve/CVE-2019-8782.html
   https://www.suse.com/security/cve/CVE-2019-8808.html
   https://www.suse.com/security/cve/CVE-2019-8815.html
   https://www.suse.com/security/cve/CVE-2020-13753.html
   https://www.suse.com/security/cve/CVE-2020-27918.html
   https://www.suse.com/security/cve/CVE-2020-29623.html
   https://www.suse.com/security/cve/CVE-2020-3902.html
   https://www.suse.com/security/cve/CVE-2020-9802.html
   https://www.suse.com/security/cve/CVE-2020-9803.html
   https://www.suse.com/security/cve/CVE-2020-9805.html
   https://www.suse.com/security/cve/CVE-2020-9947.html
   https://www.suse.com/security/cve/CVE-2020-9948.html
   https://www.suse.com/security/cve/CVE-2020-9951.html
   https://www.suse.com/security/cve/CVE-2020-9952.html
   https://www.suse.com/security/cve/CVE-2021-1765.html
   https://www.suse.com/security/cve/CVE-2021-1788.html
   https://www.suse.com/security/cve/CVE-2021-1817.html
   https://www.suse.com/security/cve/CVE-2021-1820.html
   https://www.suse.com/security/cve/CVE-2021-1825.html
   https://www.suse.com/security/cve/CVE-2021-1826.html
   https://www.suse.com/security/cve/CVE-2021-1844.html
   https://www.suse.com/security/cve/CVE-2021-1871.html
   https://www.suse.com/security/cve/CVE-2021-30661.html
   https://www.suse.com/security/cve/CVE-2021-30666.html
   https://www.suse.com/security/cve/CVE-2021-30682.html
   https://www.suse.com/security/cve/CVE-2021-30761.html
   https://www.suse.com/security/cve/CVE-2021-30762.html
   https://www.suse.com/security/cve/CVE-2021-30809.html
   https://www.suse.com/security/cve/CVE-2021-30818.html
   https://www.suse.com/security/cve/CVE-2021-30823.html
   https://www.suse.com/security/cve/CVE-2021-30836.html
   https://www.suse.com/security/cve/CVE-2021-30846.html
   https://www.suse.com/security/cve/CVE-2021-30848.html
   https://www.suse.com/security/cve/CVE-2021-30849.html
   https://www.suse.com/security/cve/CVE-2021-30851.html
   https://www.suse.com/security/cve/CVE-2021-30858.html
   https://www.suse.com/security/cve/CVE-2021-30884.html
   https://www.suse.com/security/cve/CVE-2021-30887.html
   https://www.suse.com/security/cve/CVE-2021-30888.html
   https://www.suse.com/security/cve/CVE-2021-30889.html
   https://www.suse.com/security/cve/CVE-2021-30890.html
   https://www.suse.com/security/cve/CVE-2021-30897.html
   https://bugzilla.suse.com/1194019



More information about the sle-security-updates mailing list