Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in webkit2gtk3
ID: SUSE-SU-2020:1211-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Workstation Extension 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Do, 7. Mai 2020, 16:21
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899
Applikationen: WebKitGTK

Originalnachricht


SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1211-1
Rating: important
References: #1170643
Cross-References: CVE-2020-3899
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Workstation Extension 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for webkit2gtk3 fixes the following issues:

Security issue fixed:

- CVE-2020-3899: Fixed a memory consumption issue that could have led to
remote code execution (bsc#1170643).

Non-security issues fixed:

- Update to version 2.28.2 (bsc#1170643):
+ Fix excessive CPU usage due to GdkFrameClock not being stopped.
+ Fix UI process crash when EGL_WL_bind_wayland_display extension is not
available.
+ Fix position of select popup menus in X11.
+ Fix playing of Youtube 'live stream'/H264 URLs.
+ Fix a crash under X11 when cairo uses xcb.
+ Fix the build in MIPS64.
+ Fix several crashes and rendering issues.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1211=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1211=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1211=1

- SUSE Linux Enterprise Workstation Extension 12-SP4:

zypper in -t patch SUSE-SLE-WE-12-SP4-2020-1211=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1211=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1211=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1211=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1211=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1211=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1211=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1211=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1211=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1211=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1211=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-1211=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-1211=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE OpenStack Cloud Crowbar 8 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE OpenStack Cloud 8 (x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE OpenStack Cloud 8 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE OpenStack Cloud 7 (s390x x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2WebExtension-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2
webkit2gtk3-devel-2.28.2-2.53.2

- SUSE OpenStack Cloud 7 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Workstation Extension 12-SP4 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

typelib-1_0-WebKit2WebExtension-4_0-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2
webkit2gtk3-devel-2.28.2-2.53.2

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

typelib-1_0-WebKit2WebExtension-4_0-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2
webkit2gtk3-devel-2.28.2-2.53.2

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2WebExtension-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2
webkit2gtk3-devel-2.28.2-2.53.2

- SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2WebExtension-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP5 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP4 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2WebExtension-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2
webkit2gtk3-devel-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2WebExtension-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2
webkit2gtk3-devel-2.28.2-2.53.2

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- SUSE Enterprise Storage 5 (aarch64 x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- SUSE Enterprise Storage 5 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2

- HPE Helion Openstack 8 (x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-2.53.2
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-2.53.2
libwebkit2gtk-4_0-37-2.28.2-2.53.2
libwebkit2gtk-4_0-37-debuginfo-2.28.2-2.53.2
typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53.2
typelib-1_0-WebKit2-4_0-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-2.28.2-2.53.2
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-2.53.2
webkit2gtk3-debugsource-2.28.2-2.53.2

- HPE Helion Openstack 8 (noarch):

libwebkit2gtk3-lang-2.28.2-2.53.2


References:

https://www.suse.com/security/cve/CVE-2020-3899.html
https://bugzilla.suse.com/1170643

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung