Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkit2gtk3
ID: SUSE-SU-2022:0690-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
Datum: Do, 3. März 2022, 21:09
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22592
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22589
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22590
Applikationen: WebKitGTK

Originalnachricht


SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0690-1
Rating: important
References: #1195064 #1195735
Cross-References: CVE-2021-30934 CVE-2021-30936 CVE-2021-30951
CVE-2021-30952 CVE-2021-30953 CVE-2021-30954
CVE-2021-30984 CVE-2021-45481 CVE-2021-45482
CVE-2021-45483 CVE-2022-22589 CVE-2022-22590
CVE-2022-22592 CVE-2022-22594
CVSS scores:
CVE-2021-30934 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30934 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30936 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30936 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30951 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30951 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30952 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30952 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30953 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30953 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30954 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30954 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30984 (NVD) : 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-30984 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-45481 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-45482 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-45483 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-22589 (SUSE): 7.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
CVE-2022-22590 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-22592 (SUSE): 6.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2022-22594 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
HPE Helion Openstack 8
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP Applications 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.34.5 (bsc#1195735):

- CVE-2022-22589: A validation issue was addressed with improved input
sanitization.
- CVE-2022-22590: A use after free issue was addressed with improved
memory management.
- CVE-2022-22592: A logic issue was addressed with improved state
management.

Update to version 2.34.4 (bsc#1195064):

- CVE-2021-30934: A buffer overflow issue was addressed with improved
memory handling.
- CVE-2021-30936: A use after free issue was addressed with improved
memory management.
- CVE-2021-30951: A use after free issue was addressed with improved
memory management.
- CVE-2021-30952: An integer overflow was addressed with improved input
validation.
- CVE-2021-30953: An out-of-bounds read was addressed with improved bounds
checking.
- CVE-2021-30954: A type confusion issue was addressed with improved
memory handling.
- CVE-2021-30984: A race condition was addressed with improved state
handling.
- CVE-2022-22594: A cross-origin issue in the IndexDB API was addressed
with improved input validation.

The following CVEs were addressed in a previous update:

- CVE-2021-45481: Incorrect memory allocation in
WebCore::ImageBufferCairoImageSurfaceBackend::create.
- CVE-2021-45482: A use-after-free in WebCore::ContainerNode::firstChild.
- CVE-2021-45483: A use-after-free in WebCore::Frame::page.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-690=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-690=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2022-690=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2022-690=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-690=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-690=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-690=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-690=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-690=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-690=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-690=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-690=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2022-690=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE OpenStack Cloud Crowbar 9 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE OpenStack Cloud Crowbar 8 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE OpenStack Cloud 9 (x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE OpenStack Cloud 9 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE OpenStack Cloud 8 (x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE OpenStack Cloud 8 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3
webkit2gtk3-devel-2.34.5-2.85.3

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP5 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3
webkit2gtk3-devel-2.34.5-2.85.3

- HPE Helion Openstack 8 (x86_64):

libjavascriptcoregtk-4_0-18-2.34.5-2.85.3
libjavascriptcoregtk-4_0-18-debuginfo-2.34.5-2.85.3
libwebkit2gtk-4_0-37-2.34.5-2.85.3
libwebkit2gtk-4_0-37-debuginfo-2.34.5-2.85.3
typelib-1_0-JavaScriptCore-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2-4_0-2.34.5-2.85.3
typelib-1_0-WebKit2WebExtension-4_0-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-2.34.5-2.85.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.34.5-2.85.3
webkit2gtk3-debugsource-2.34.5-2.85.3

- HPE Helion Openstack 8 (noarch):

libwebkit2gtk3-lang-2.34.5-2.85.3


References:

https://www.suse.com/security/cve/CVE-2021-30934.html
https://www.suse.com/security/cve/CVE-2021-30936.html
https://www.suse.com/security/cve/CVE-2021-30951.html
https://www.suse.com/security/cve/CVE-2021-30952.html
https://www.suse.com/security/cve/CVE-2021-30953.html
https://www.suse.com/security/cve/CVE-2021-30954.html
https://www.suse.com/security/cve/CVE-2021-30984.html
https://www.suse.com/security/cve/CVE-2021-45481.html
https://www.suse.com/security/cve/CVE-2021-45482.html
https://www.suse.com/security/cve/CVE-2021-45483.html
https://www.suse.com/security/cve/CVE-2022-22589.html
https://www.suse.com/security/cve/CVE-2022-22590.html
https://www.suse.com/security/cve/CVE-2022-22592.html
https://www.suse.com/security/cve/CVE-2022-22594.html
https://bugzilla.suse.com/1195064
https://bugzilla.suse.com/1195735
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung