Security update for webkit2gtk3
Announcement ID: |
SUSE-SU-2022:0182-1 |
Rating: |
important |
References: |
|
Cross-References:
|
|
CVSS scores: |
-
CVE-2019-8766
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2019-8766
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2019-8782
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2019-8782
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2019-8808
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2019-8808
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2019-8815
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2019-8815
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-13753
(
SUSE
):
6.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
-
CVE-2020-13753
(
NVD
):
10.0
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
-
CVE-2020-27918
(
SUSE
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-27918
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-29623
(
SUSE
):
3.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
-
CVE-2020-29623
(
NVD
):
3.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
-
CVE-2020-3902
(
SUSE
):
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
-
CVE-2020-3902
(
NVD
):
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
-
CVE-2020-9802
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9802
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9803
(
SUSE
):
6.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
-
CVE-2020-9803
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9805
(
SUSE
):
7.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
-
CVE-2020-9805
(
NVD
):
7.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
-
CVE-2020-9947
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9947
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9948
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9948
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9951
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9951
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2020-9952
(
SUSE
):
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
-
CVE-2020-9952
(
NVD
):
7.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
-
CVE-2021-1765
(
SUSE
):
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
-
CVE-2021-1765
(
NVD
):
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
-
CVE-2021-1788
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-1788
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-1817
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-1820
(
NVD
):
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
-
CVE-2021-1825
(
NVD
):
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
-
CVE-2021-1826
(
NVD
):
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
-
CVE-2021-1844
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-1844
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-1871
(
SUSE
):
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
CVE-2021-1871
(
NVD
):
9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
-
CVE-2021-30661
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30666
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30682
(
NVD
):
5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
-
CVE-2021-30761
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30762
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30809
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30809
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30818
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30818
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30823
(
SUSE
):
6.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
-
CVE-2021-30823
(
NVD
):
6.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
-
CVE-2021-30836
(
SUSE
):
5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
-
CVE-2021-30836
(
NVD
):
5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
-
CVE-2021-30846
(
SUSE
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30846
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30848
(
SUSE
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30848
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30849
(
SUSE
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30849
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30851
(
SUSE
):
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30851
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30858
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30858
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30884
(
SUSE
):
4.7
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
-
CVE-2021-30884
(
NVD
):
4.7
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
-
CVE-2021-30887
(
SUSE
):
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
-
CVE-2021-30887
(
NVD
):
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
-
CVE-2021-30888
(
SUSE
):
7.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
-
CVE-2021-30888
(
NVD
):
7.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
-
CVE-2021-30889
(
SUSE
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30889
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-
CVE-2021-30890
(
SUSE
):
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
-
CVE-2021-30890
(
NVD
):
6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
-
CVE-2021-30897
(
SUSE
):
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
-
CVE-2021-30897
(
NVD
):
6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
|
Affected Products: |
- Basesystem Module 15-SP3
- Desktop Applications Module 15-SP3
- SUSE Enterprise Storage 7
- SUSE Linux Enterprise Desktop 15 SP3
- SUSE Linux Enterprise High Performance Computing 15 SP2
- SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
- SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
- SUSE Linux Enterprise High Performance Computing 15 SP3
- SUSE Linux Enterprise Real Time 15 SP3
- SUSE Linux Enterprise Server 15 SP2
- SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
- SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
- SUSE Linux Enterprise Server 15 SP3
- SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
- SUSE Linux Enterprise Server for SAP Applications 15 SP2
- SUSE Linux Enterprise Server for SAP Applications 15 SP3
- SUSE Manager Proxy 4.1
- SUSE Manager Proxy 4.2
- SUSE Manager Retail Branch Server 4.1
- SUSE Manager Retail Branch Server 4.2
- SUSE Manager Server 4.1
- SUSE Manager Server 4.2
|
An update that solves 43 vulnerabilities can now be installed.
Description:
This update for webkit2gtk3 fixes the following issues:
- Update to version 2.34.3 (bsc#1194019).
- CVE-2021-30887: Fixed logic issue allowing unexpectedly unenforced Content Security Policy when processing maliciously crafted web content.
- CVE-2021-30890: Fixed logic issue allowing universal cross site scripting when processing maliciously crafted web content.