Security update for webkit2gtk3

Announcement ID: SUSE-SU-2021:3282-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-21806 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-21806 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30858 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30858 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

  • Update to version 2.32.4
  • CVE-2021-30858: Fixed a security bug that could allow maliciously crafted web content to achieve arbitrary code execution. (bsc#1190701)
  • CVE-2021-21806: Fixed an exploitable use-after-free vulnerability via specially crafted HTML web page. (bsc#1188697)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3282=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3282=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3282=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3282=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3282=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3282=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3282=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3282=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3282=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-3282=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE Enterprise Storage 6 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • libwebkit2gtk-4_0-37-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.32.4-3.82.1
    • webkit2gtk3-devel-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.32.4-3.82.1
    • libwebkit2gtk-4_0-37-debuginfo-2.32.4-3.82.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1
    • webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1
    • webkit2gtk3-debugsource-2.32.4-3.82.1
    • typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1
    • typelib-1_0-WebKit2-4_0-2.32.4-3.82.1
    • libjavascriptcoregtk-4_0-18-2.32.4-3.82.1
  • SUSE CaaS Platform 4.0 (noarch)
    • libwebkit2gtk3-lang-2.32.4-3.82.1

References: