SUSE-SU-2022:1511-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 3 19:17:29 UTC 2022


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1511-1
Rating:             important
References:         #1196133 #1198290 
Cross-References:   CVE-2022-22594 CVE-2022-22624 CVE-2022-22628
                    CVE-2022-22629 CVE-2022-22637
CVSS scores:
                    CVE-2022-22594 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2022-22594 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-22624 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-22628 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-22629 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-22637 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   Update to version 2.36.0 (bsc#1198290):

   - CVE-2022-22624: Fixed use after free that may lead to arbitrary code
     execution.
   - CVE-2022-22628: Fixed use after free that may lead to arbitrary code
     execution.
   - CVE-2022-22629: Fixed a buffer overflow that may lead to arbitrary code
     execution.
   - CVE-2022-22637: Fixed an unexpected cross-origin behavior due to a logic
     error.

   Missing CVE reference for the update to 2.34.6 (bsc#1196133):

   - CVE-2022-22594: Fixed a cross-origin issue in the IndexDB API.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1511=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1511=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1511=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1511=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1511=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1511=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1511=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1511=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1511=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-1511=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE Enterprise Storage 6 (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.0-150000.3.100.1
      typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150000.3.100.1
      webkit2gtk3-debugsource-2.36.0-150000.3.100.1
      webkit2gtk3-devel-2.36.0-150000.3.100.1

   - SUSE CaaS Platform 4.0 (noarch):

      libwebkit2gtk3-lang-2.36.0-150000.3.100.1


References:

   https://www.suse.com/security/cve/CVE-2022-22594.html
   https://www.suse.com/security/cve/CVE-2022-22624.html
   https://www.suse.com/security/cve/CVE-2022-22628.html
   https://www.suse.com/security/cve/CVE-2022-22629.html
   https://www.suse.com/security/cve/CVE-2022-22637.html
   https://bugzilla.suse.com/1196133
   https://bugzilla.suse.com/1198290



More information about the sle-security-updates mailing list