Security update for webkit2gtk3

Announcement ID: SUSE-SU-2021:2600-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-21775 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-21775 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-21779 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-21779 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30663 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30665 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30689 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-30720 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2021-30734 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30744 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-30749 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30749 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30758 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30795 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30797 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30799 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 13 vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.32.3:

  • CVE-2021-21775: Fixed a use-after-free vulnerability in the way certain events are processed for ImageLoader objects. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability. (bsc#1188697)
  • CVE-2021-21779: Fixed a use-after-free vulnerability in the way that WebKit GraphicsContext handles certain events. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability. (bsc#1188697)
  • CVE-2021-30663: An integer overflow was addressed with improved input validation. (bsc#1188697)
  • CVE-2021-30665: A memory corruption issue was addressed with improved state management. (bsc#1188697)
  • CVE-2021-30689: A logic issue was addressed with improved state management. (bsc#1188697)
  • CVE-2021-30720: A logic issue was addressed with improved restrictions. (bsc#1188697)
  • CVE-2021-30734: Multiple memory corruption issues were addressed with improved memory handling. (bsc#1188697)
  • CVE-2021-30744: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. (bsc#1188697)
  • CVE-2021-30749: Multiple memory corruption issues were addressed with improved memory handling. (bsc#1188697)
  • CVE-2021-30758: A type confusion issue was addressed with improved state handling. (bsc#1188697)
  • CVE-2021-30795: A use after free issue was addressed with improved memory management. (bsc#1188697)
  • CVE-2021-30797: This issue was addressed with improved checks. (bsc#1188697)
  • CVE-2021-30799: Multiple memory corruption issues were addressed with improved memory handling. (bsc#1188697)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2600=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2600=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2600=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2600=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2600=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2600=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2600=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2600=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2600=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2600=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2600=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2600=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2600=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2600=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2600=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2600=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2600=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • HPE Helion OpenStack 8 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE OpenStack Cloud 8 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE OpenStack Cloud 9 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-devel-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk3-debugsource-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • webkit2gtk3-devel-2.32.3-2.66.1
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • webkit2gtk3-debugsource-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.3-2.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.3-2.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-2.66.1
    • libwebkit2gtk-4_0-37-2.32.3-2.66.1
    • webkit2gtk-4_0-injected-bundles-2.32.3-2.66.1
    • libjavascriptcoregtk-4_0-18-2.32.3-2.66.1
    • typelib-1_0-WebKit2-4_0-2.32.3-2.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.32.3-2.66.1

References: