Security update for webkit2gtk3

Announcement ID: SUSE-SU-2022:2089-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-26700 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26700 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26709 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26709 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26716 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26716 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26717 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26717 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26719 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26719 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-30293 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-30293 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves six vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.36.3 (bsc#1200106)

  • CVE-2022-30293: Fixed heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer (bsc#1199287).
  • CVE-2022-26700: Fixed memory corruption issue that may lead to code execution when processing maliciously crafted web content (bsc#1200106).
  • CVE-2022-26709: Fixed use after free issue that may lead to code execution when processing maliciously crafted web content (bsc#1200106).
  • CVE-2022-26716: Fixed use after free issue that may lead to code execution when processing maliciously crafted web content (bsc#1200106).
  • CVE-2022-26717: Fixed memory corruption issue that may lead to code execution when processing maliciously crafted web content (bsc#1200106).
  • CVE-2022-26719: Fixed memory corruption issue that may lead to code execution when processing maliciously crafted web content (bsc#1200106).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-2089=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2089=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2089=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2089=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2089=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2089=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2089=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2089=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2089=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2089=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-2089=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2089=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2089=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2089=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2089=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2089=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2089=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • HPE Helion OpenStack 8 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE OpenStack Cloud 8 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE OpenStack Cloud 9 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
    • webkit2gtk3-devel-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
    • webkit2gtk3-devel-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • webkit2gtk-4_0-injected-bundles-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.3-2.99.1
    • libwebkit2gtk-4_0-37-debuginfo-2.36.3-2.99.1
    • webkit2gtk3-debugsource-2.36.3-2.99.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.3-2.99.1
    • typelib-1_0-JavaScriptCore-4_0-2.36.3-2.99.1
    • typelib-1_0-WebKit2-4_0-2.36.3-2.99.1
    • libjavascriptcoregtk-4_0-18-2.36.3-2.99.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.3-2.99.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.36.3-2.99.1

References: