SUSE-SU-2022:3492-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 3 16:19:43 UTC 2022


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3492-1
Rating:             important
References:         #1203530 
Cross-References:   CVE-2022-32886 CVE-2022-32912
CVSS scores:
                    CVE-2022-32886 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32886 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32912 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32912 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   Updated to version 2.36.8 (bsc#1203530):
     - CVE-2022-32886: Fixed a buffer overflow issue that could potentially
       lead to code execution.
     - CVE-2022-32912: Fixed an out-of-bounds read that could potentially
       lead to code execution.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3492=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3492=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3492=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3492=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3492=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3492=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3492=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3492=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      libwebkit2gtk3-lang-2.36.8-2.113.1

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-2.113.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-2.113.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-2.113.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-2.113.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1

   - SUSE OpenStack Cloud 9 (noarch):

      libwebkit2gtk3-lang-2.36.8-2.113.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1
      webkit2gtk3-devel-2.36.8-2.113.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-2.113.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-2.113.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      libwebkit2gtk3-lang-2.36.8-2.113.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-2.113.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-2.113.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      libwebkit2gtk3-lang-2.36.8-2.113.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-2.113.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-2.113.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.8-2.113.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-2.113.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-2.113.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2-4_0-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      libwebkit2gtk3-lang-2.36.8-2.113.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-2.113.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-2.36.8-2.113.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-2.113.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2-4_0-2.36.8-2.113.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-2.36.8-2.113.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-2.113.1
      webkit2gtk3-debugsource-2.36.8-2.113.1
      webkit2gtk3-devel-2.36.8-2.113.1


References:

   https://www.suse.com/security/cve/CVE-2022-32886.html
   https://www.suse.com/security/cve/CVE-2022-32912.html
   https://bugzilla.suse.com/1203530



More information about the sle-security-updates mailing list