SUSE-SU-2024:2905-1: important: Security update for webkit2gtk3

SLE-UPDATES null at suse.de
Wed Aug 14 12:30:12 UTC 2024



# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2024:2905-1  
Rating: important  
References:

  * bsc#1228613
  * bsc#1228693
  * bsc#1228694
  * bsc#1228695

  
Cross-References:

  * CVE-2024-40776
  * CVE-2024-40779
  * CVE-2024-40780
  * CVE-2024-40782

  
CVSS scores:

  * CVE-2024-40776 ( SUSE ):  8.9
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-40776 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  * CVE-2024-40779 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40780 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40782 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP6
  * Development Tools Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

  * CVE-2024-40776: Fixed a use-after-free issue with improved memory management
    (bsc#1228613).
  * CVE-2024-40779: Fixed a out-of-bounds read with improved bounds checking
    (bsc#1228693).
  * CVE-2024-40780: Fixed another out-of-bounds read with improved bounds
    checking (bsc#1228694).
  * CVE-2024-40782: Fixed a second use-after-free issue with improved memory
    management (bsc#1228695).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2905=1 openSUSE-SLE-15.6-2024-2905=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2905=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2905=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2905=1

## Package List:

  * openSUSE Leap 15.6 (noarch)
    * WebKitGTK-4.0-lang-2.44.2-150600.12.6.1
    * WebKitGTK-6.0-lang-2.44.2-150600.12.6.1
    * WebKitGTK-4.1-lang-2.44.2-150600.12.6.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * webkit2gtk3-soup2-minibrowser-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150600.12.6.1
    * typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.6.1
    * webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.6.1
    * webkit2gtk3-soup2-minibrowser-debuginfo-2.44.2-150600.12.6.1
    * webkit2gtk3-minibrowser-2.44.2-150600.12.6.1
    * webkitgtk-6_0-injected-bundles-2.44.2-150600.12.6.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_1-0-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit-6_0-2.44.2-150600.12.6.1
    * webkit2gtk4-devel-2.44.2-150600.12.6.1
    * webkit2gtk3-soup2-devel-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-2.44.2-150600.12.6.1
    * webkit-jsc-4-debuginfo-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-6_0-1-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_0-18-2.44.2-150600.12.6.1
    * libwebkitgtk-6_0-4-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_1-0-debuginfo-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150600.12.6.1
    * webkit2gtk4-minibrowser-2.44.2-150600.12.6.1
    * typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.6.1
    * webkit2gtk4-debugsource-2.44.2-150600.12.6.1
    * webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.6.1
    * webkit2gtk3-debugsource-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-2.44.2-150600.12.6.1
    * webkit2gtk3-minibrowser-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.2-150600.12.6.1
    * webkit2gtk4-minibrowser-debuginfo-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2-4_0-2.44.2-150600.12.6.1
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150600.12.6.1
    * webkit-jsc-4.1-2.44.2-150600.12.6.1
    * typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.6.1
    * typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.6.1
    * webkit2gtk3-soup2-debugsource-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.6.1
    * webkit-jsc-4.1-debuginfo-2.44.2-150600.12.6.1
    * webkit-jsc-6.0-2.44.2-150600.12.6.1
    * webkit-jsc-6.0-debuginfo-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150600.12.6.1
    * webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150600.12.6.1
    * webkit-jsc-4-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.6.1
    * libwebkitgtk-6_0-4-debuginfo-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2-4_1-2.44.2-150600.12.6.1
    * webkit2gtk3-devel-2.44.2-150600.12.6.1
  * openSUSE Leap 15.6 (x86_64)
    * libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-32bit-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_1-0-32bit-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_1-0-32bit-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-32bit-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-32bit-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_0-18-32bit-2.44.2-150600.12.6.1
  * openSUSE Leap 15.6 (aarch64_ilp32)
    * libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_1-0-64bit-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-64bit-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_1-0-64bit-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-64bit-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_0-18-64bit-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-64bit-debuginfo-2.44.2-150600.12.6.1
  * Basesystem Module 15-SP6 (noarch)
    * WebKitGTK-4.0-lang-2.44.2-150600.12.6.1
    * WebKitGTK-6.0-lang-2.44.2-150600.12.6.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.6.1
    * typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.6.1
    * webkit2gtk3-soup2-devel-2.44.2-150600.12.6.1
    * webkit2gtk4-debugsource-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-6_0-1-2.44.2-150600.12.6.1
    * webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-2.44.2-150600.12.6.1
    * libwebkitgtk-6_0-4-debuginfo-2.44.2-150600.12.6.1
    * webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_0-18-2.44.2-150600.12.6.1
    * libwebkitgtk-6_0-4-2.44.2-150600.12.6.1
    * webkitgtk-6_0-injected-bundles-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.2-150600.12.6.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2-4_0-2.44.2-150600.12.6.1
    * webkit2gtk3-soup2-debugsource-2.44.2-150600.12.6.1
  * Desktop Applications Module 15-SP6 (noarch)
    * WebKitGTK-4.1-lang-2.44.2-150600.12.6.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libwebkit2gtk-4_1-0-2.44.2-150600.12.6.1
    * typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-2.44.2-150600.12.6.1
    * libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150600.12.6.1
    * webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.6.1
    * webkit2gtk3-debugsource-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.6.1
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150600.12.6.1
    * libwebkit2gtk-4_1-0-debuginfo-2.44.2-150600.12.6.1
    * typelib-1_0-WebKit2-4_1-2.44.2-150600.12.6.1
    * webkit2gtk3-devel-2.44.2-150600.12.6.1
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-WebKit-6_0-2.44.2-150600.12.6.1
    * typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.6.1
    * webkit2gtk4-devel-2.44.2-150600.12.6.1
    * webkit2gtk4-debugsource-2.44.2-150600.12.6.1
    * typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-40776.html
  * https://www.suse.com/security/cve/CVE-2024-40779.html
  * https://www.suse.com/security/cve/CVE-2024-40780.html
  * https://www.suse.com/security/cve/CVE-2024-40782.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228613
  * https://bugzilla.suse.com/show_bug.cgi?id=1228693
  * https://bugzilla.suse.com/show_bug.cgi?id=1228694
  * https://bugzilla.suse.com/show_bug.cgi?id=1228695

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240814/566f458d/attachment.htm>


More information about the sle-updates mailing list