Security update for webkit2gtk3

Announcement ID: SUSE-SU-2022:2523-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-22662 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-22662 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-22677 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-22677 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-26710 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26710 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • Desktop Applications Module 15-SP4
  • Development Tools Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves three vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.36.4 (bsc#1201221):

  • CVE-2022-22662: Processing maliciously crafted web content may disclose sensitive user information.
  • CVE-2022-22677: The video in a webRTC call may be interrupted if the audio capture gets interrupted.
  • CVE-2022-26710: Processing maliciously crafted web content may lead to arbitrary code execution.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2523=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2523=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2523=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-2523=1

Package List:

  • openSUSE Leap 15.4 (noarch)
    • WebKit2GTK-4.1-lang-2.36.4-150400.4.6.2
    • WebKit2GTK-5.0-lang-2.36.4-150400.4.6.2
    • WebKit2GTK-4.0-lang-2.36.4-150400.4.6.2
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2-4_1-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150400.4.6.2
    • webkit-jsc-4.1-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_1-0-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk3-soup2-minibrowser-2.36.4-150400.4.6.2
    • webkit-jsc-4-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk3-debugsource-2.36.4-150400.4.6.2
    • webkit-jsc-4-2.36.4-150400.4.6.2
    • webkit2gtk4-devel-2.36.4-150400.4.6.2
    • webkit2gtk3-minibrowser-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_1-0-2.36.4-150400.4.6.2
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150400.4.6.2
    • webkit2gtk3-soup2-devel-2.36.4-150400.4.6.2
    • typelib-1_0-JavaScriptCore-5_0-2.36.4-150400.4.6.2
    • webkit2gtk4-minibrowser-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2WebExtension-4_1-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-5_0-0-2.36.4-150400.4.6.2
    • webkit2gtk-5_0-injected-bundles-debuginfo-2.36.4-150400.4.6.2
    • webkit-jsc-4.1-2.36.4-150400.4.6.2
    • webkit2gtk4-minibrowser-debuginfo-2.36.4-150400.4.6.2
    • libwebkit2gtk-5_0-0-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_0-37-2.36.4-150400.4.6.2
    • typelib-1_0-JavaScriptCore-4_1-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-5_0-0-debuginfo-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2-5_0-2.36.4-150400.4.6.2
    • webkit2gtk-4_1-injected-bundles-debuginfo-2.36.4-150400.4.6.2
    • webkit-jsc-5.0-debuginfo-2.36.4-150400.4.6.2
    • webkit-jsc-5.0-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_1-0-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk-5_0-injected-bundles-2.36.4-150400.4.6.2
    • webkit2gtk4-debugsource-2.36.4-150400.4.6.2
    • webkit2gtk3-devel-2.36.4-150400.4.6.2
    • webkit2gtk3-soup2-debugsource-2.36.4-150400.4.6.2
    • webkit2gtk-4_1-injected-bundles-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2WebExtension-5_0-2.36.4-150400.4.6.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_1-0-2.36.4-150400.4.6.2
    • webkit2gtk3-soup2-minibrowser-debuginfo-2.36.4-150400.4.6.2
    • libwebkit2gtk-5_0-0-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk3-minibrowser-debuginfo-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150400.4.6.2
  • openSUSE Leap 15.4 (x86_64)
    • libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_0-18-32bit-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_1-0-32bit-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_0-37-32bit-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_0-37-32bit-debuginfo-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_1-0-32bit-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_1-0-32bit-debuginfo-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.36.4-150400.4.6.2
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150400.4.6.2
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150400.4.6.2
    • webkit2gtk3-soup2-debugsource-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk3-soup2-devel-2.36.4-150400.4.6.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_0-37-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150400.4.6.2
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_1-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2-4_1-2.36.4-150400.4.6.2
    • webkit2gtk3-devel-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_1-0-2.36.4-150400.4.6.2
    • webkit2gtk-4_1-injected-bundles-2.36.4-150400.4.6.2
    • typelib-1_0-JavaScriptCore-4_1-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-4_1-0-debuginfo-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_1-0-2.36.4-150400.4.6.2
    • webkit2gtk-4_1-injected-bundles-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk3-debugsource-2.36.4-150400.4.6.2
    • libwebkit2gtk-4_1-0-debuginfo-2.36.4-150400.4.6.2
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libjavascriptcoregtk-5_0-0-2.36.4-150400.4.6.2
    • webkit2gtk-5_0-injected-bundles-debuginfo-2.36.4-150400.4.6.2
    • libwebkit2gtk-5_0-0-2.36.4-150400.4.6.2
    • typelib-1_0-JavaScriptCore-5_0-2.36.4-150400.4.6.2
    • typelib-1_0-WebKit2-5_0-2.36.4-150400.4.6.2
    • libjavascriptcoregtk-5_0-0-debuginfo-2.36.4-150400.4.6.2
    • libwebkit2gtk-5_0-0-debuginfo-2.36.4-150400.4.6.2
    • webkit2gtk-5_0-injected-bundles-2.36.4-150400.4.6.2
    • webkit2gtk4-debugsource-2.36.4-150400.4.6.2

References: