Security update for webkit2gtk3

Announcement ID: SUSE-SU-2020:2198-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-9862 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2020-9862 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-9893 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-9893 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-9894 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-9894 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-9895 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-9895 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-9915 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-9915 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-9925 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
  • CVE-2020-9925 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves six vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

  • Update to version 2.28.4 (bsc#1174662):
  • Fix several crashes and rendering issues.
  • Security fixes: CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2198=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2198=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2198=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2198=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2198=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2198=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • webkit2gtk3-devel-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
    • typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1
    • webkit2gtk3-debugsource-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
    • typelib-1_0-WebKit2-4_0-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • libwebkit2gtk3-lang-2.28.4-3.60.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • webkit2gtk3-devel-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
    • typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1
    • webkit2gtk3-debugsource-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
    • typelib-1_0-WebKit2-4_0-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • libwebkit2gtk3-lang-2.28.4-3.60.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-devel-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
    • typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1
    • webkit2gtk3-debugsource-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
    • typelib-1_0-WebKit2-4_0-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • libwebkit2gtk3-lang-2.28.4-3.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • webkit2gtk3-devel-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
    • typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1
    • webkit2gtk3-debugsource-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
    • typelib-1_0-WebKit2-4_0-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • libwebkit2gtk3-lang-2.28.4-3.60.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-3.60.1
    • webkit2gtk3-debugsource-2.28.4-3.60.1
    • webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-debuginfo-2.28.4-3.60.1
    • libwebkit2gtk-4_0-37-2.28.4-3.60.1
    • libjavascriptcoregtk-4_0-18-2.28.4-3.60.1
  • Basesystem Module 15-SP1 (noarch)
    • libwebkit2gtk3-lang-2.28.4-3.60.1
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-devel-2.28.4-3.60.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1
    • typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1
    • webkit2gtk3-debugsource-2.28.4-3.60.1
    • typelib-1_0-WebKit2-4_0-2.28.4-3.60.1

References: