Security update for webkit2gtk3

Announcement ID: SUSE-SU-2022:2525-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-22662 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-22662 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-22677 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-22677 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-26710 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26710 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP3
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves three vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.36.4 (bsc#1201221):

  • CVE-2022-22662: Processing maliciously crafted web content may disclose sensitive user information.
  • CVE-2022-22677: The video in a webRTC call may be interrupted if the audio capture gets interrupted.
  • CVE-2022-26710: Processing maliciously crafted web content may lead to arbitrary code execution.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2525=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2525=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2525=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2525=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2525=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2525=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2525=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2525=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2525=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2525=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2525=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-2525=1

Package List:

  • openSUSE Leap 15.4 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • Basesystem Module 15-SP3 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Manager Proxy 4.1 (x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Manager Proxy 4.1 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Manager Retail Branch Server 4.1 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Manager Server 4.1 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • typelib-1_0-JavaScriptCore-4_0-2.36.4-150200.38.2
    • webkit2gtk3-devel-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-debuginfo-2.36.4-150200.38.2
    • libwebkit2gtk-4_0-37-2.36.4-150200.38.2
    • libjavascriptcoregtk-4_0-18-2.36.4-150200.38.2
    • typelib-1_0-WebKit2-4_0-2.36.4-150200.38.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150200.38.2
    • webkit2gtk3-debugsource-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.36.4-150200.38.2
    • webkit2gtk-4_0-injected-bundles-2.36.4-150200.38.2
  • SUSE Enterprise Storage 7 (noarch)
    • libwebkit2gtk3-lang-2.36.4-150200.38.2

References: