SUSE 5024 Published by

A webkit2gtk3 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1431-1: important: Security update for webkit2gtk3


SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1431-1
Rating: important
References: #1196133 #1198290
Cross-References: CVE-2022-22594 CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 CVE-2022-22637
CVSS scores:
CVE-2022-22594 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2022-22594 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2022-22624 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-22628 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-22629 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-22637 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.
Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.36.0 (bsc#1198290):
- CVE-2022-22624: Fixed use after free that may lead to arbitrary code execution.
- CVE-2022-22628: Fixed use after free that may lead to arbitrary code execution.
- CVE-2022-22629: Fixed a buffer overflow that may lead to arbitrary codeexecution.
- CVE-2022-22637: Fixed an unexpected cross-origin behavior due to a logic
error.

Missing CVE reference for the update to 2.34.6 (bsc#1196133): - CVE-2022-22594: Fixed a cross-origin issue in the IndexDB API.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1431=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1431=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1431=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1431=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1431=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1431=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1431=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1431=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1431=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1431=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1431=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1431=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1431=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1431=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-1431=1


Package List:

- openSUSE Leap 15.4 (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit-jsc-4-2.36.0-150200.32.1
webkit-jsc-4-debuginfo-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1
webkit2gtk3-minibrowser-2.36.0-150200.32.1
webkit2gtk3-minibrowser-debuginfo-2.36.0-150200.32.1

- openSUSE Leap 15.3 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-32bit-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-32bit-debuginfo-2.36.0-150200.32.1
- openSUSE Leap 15.3 (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Manager Server 4.1 (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Manager Retail Branch Server 4.1 (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Manager Proxy 4.1 (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Manager Proxy 4.1 (x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
libwebkit2gtk3-lang-2.36.0-150200.32.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libjavascriptcoregtk-4_0-18-2.36.0-150200.32.1
libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-150200.32.1 libwebkit2gtk-4_0-37-2.36.0-150200.32.1
libwebkit2gtk-4_0-37-debuginfo-2.36.0-150200.32.1
typelib-1_0-JavaScriptCore-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2-4_0-2.36.0-150200.32.1
typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150200.32.1 webkit2gtk-4_0-injected-bundles-2.36.0-150200.32.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-150200.32.1 webkit2gtk3-debugsource-2.36.0-150200.32.1
webkit2gtk3-devel-2.36.0-150200.32.1

- SUSE Enterprise Storage 7 (noarch):

libwebkit2gtk3-lang-2.36.0-150200.32.1

References:

  https://www.suse.com/security/cve/CVE-2022-22594.html
  https://www.suse.com/security/cve/CVE-2022-22624.html
  https://www.suse.com/security/cve/CVE-2022-22628.html
  https://www.suse.com/security/cve/CVE-2022-22629.html
  https://www.suse.com/security/cve/CVE-2022-22637.html
  https://bugzilla.suse.com/1196133
  https://bugzilla.suse.com/1198290