SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1109-1
Rating:             important
References:         #1165528 #1169658 
Cross-References:   CVE-2020-10018 CVE-2020-11793
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for webkit2gtk3 to version 2.28.1 fixes the following issues:

   Security issues fixed:

   - CVE-2020-10018: Fixed a denial of service because the
     m_deferredFocusedNodeChange data structure was mishandled (bsc#1165528).
   - CVE-2020-11793: Fixed a potential arbitrary code execution caused by a
     use-after-free vulnerability (bsc#1169658).

   Non-security issues fixed:

   - Add API to enable Process Swap on (Cross-site) Navigation.
   - Add user messages API for the communication with the web extension.
   - Add support for same-site cookies.
   - Service workers are enabled by default.
   - Add support for Pointer Lock API.
   - Add flatpak sandbox support.
   - Make ondemand hardware acceleration policy never leave accelerated
     compositing mode.
   - Always use a light theme for rendering form controls.
   - Add about:gpu to show information about the graphics stack.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1109=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1109=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1109=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1109=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1109=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1109=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1109=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.28.1-3.49.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2
      webkit2gtk3-debugsource-2.28.1-3.49.2
      webkit2gtk3-devel-2.28.1-3.49.2

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      libwebkit2gtk3-lang-2.28.1-3.49.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libjavascriptcoregtk-4_0-18-2.28.1-3.49.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2
      webkit2gtk3-debugsource-2.28.1-3.49.2
      webkit2gtk3-devel-2.28.1-3.49.2

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.28.1-3.49.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.28.1-3.49.2
      webkit-jsc-4-debuginfo-2.28.1-3.49.2
      webkit2gtk3-debugsource-2.28.1-3.49.2
      webkit2gtk3-minibrowser-2.28.1-3.49.2
      webkit2gtk3-minibrowser-debuginfo-2.28.1-3.49.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libjavascriptcoregtk-4_0-18-32bit-2.28.1-3.49.2
      libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-32bit-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-32bit-debuginfo-2.28.1-3.49.2

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.28.1-3.49.2
      typelib-1_0-WebKit2-4_0-2.28.1-3.49.2
      typelib-1_0-WebKit2WebExtension-4_0-2.28.1-3.49.2
      webkit2gtk3-debugsource-2.28.1-3.49.2
      webkit2gtk3-devel-2.28.1-3.49.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.28.1-3.49.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2
      webkit2gtk3-debugsource-2.28.1-3.49.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      libwebkit2gtk3-lang-2.28.1-3.49.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.28.1-3.49.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2
      webkit2gtk3-debugsource-2.28.1-3.49.2
      webkit2gtk3-devel-2.28.1-3.49.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.28.1-3.49.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.28.1-3.49.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-2.28.1-3.49.2
      libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2
      webkit2gtk3-debugsource-2.28.1-3.49.2
      webkit2gtk3-devel-2.28.1-3.49.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      libwebkit2gtk3-lang-2.28.1-3.49.2


References:

   https://www.suse.com/security/cve/CVE-2020-10018.html
   https://www.suse.com/security/cve/CVE-2020-11793.html
   https://bugzilla.suse.com/1165528
   https://bugzilla.suse.com/1169658

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1109-1 important: webkit2gtk3

April 24, 2020
An update that fixes two vulnerabilities is now available

Summary

This update for webkit2gtk3 to version 2.28.1 fixes the following issues: Security issues fixed: - CVE-2020-10018: Fixed a denial of service because the m_deferredFocusedNodeChange data structure was mishandled (bsc#1165528). - CVE-2020-11793: Fixed a potential arbitrary code execution caused by a use-after-free vulnerability (bsc#1169658). Non-security issues fixed: - Add API to enable Process Swap on (Cross-site) Navigation. - Add user messages API for the communication with the web extension. - Add support for same-site cookies. - Service workers are enabled by default. - Add support for Pointer Lock API. - Add flatpak sandbox support. - Make ondemand hardware acceleration policy never leave accelerated compositing mode. - Always use a light theme for rendering form controls. - Add about:gpu to show information about the graphics stack. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1109=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1109=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1109=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1109=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1109=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1109=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1109=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): libjavascriptcoregtk-4_0-18-2.28.1-3.49.2 libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2 libwebkit2gtk-4_0-37-2.28.1-3.49.2 libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2 webkit2gtk3-debugsource-2.28.1-3.49.2 webkit2gtk3-devel-2.28.1-3.49.2 - SUSE Linux Enterprise Server for SAP 15 (noarch): libwebkit2gtk3-lang-2.28.1-3.49.2 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): libjavascriptcoregtk-4_0-18-2.28.1-3.49.2 libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2 libwebkit2gtk-4_0-37-2.28.1-3.49.2 libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2 webkit2gtk3-debugsource-2.28.1-3.49.2 webkit2gtk3-devel-2.28.1-3.49.2 - SUSE Linux Enterprise Server 15-LTSS (noarch): libwebkit2gtk3-lang-2.28.1-3.49.2 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): webkit-jsc-4-2.28.1-3.49.2 webkit-jsc-4-debuginfo-2.28.1-3.49.2 webkit2gtk3-debugsource-2.28.1-3.49.2 webkit2gtk3-minibrowser-2.28.1-3.49.2 webkit2gtk3-minibrowser-debuginfo-2.28.1-3.49.2 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): libjavascriptcoregtk-4_0-18-32bit-2.28.1-3.49.2 libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.28.1-3.49.2 libwebkit2gtk-4_0-37-32bit-2.28.1-3.49.2 libwebkit2gtk-4_0-37-32bit-debuginfo-2.28.1-3.49.2 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): typelib-1_0-JavaScriptCore-4_0-2.28.1-3.49.2 typelib-1_0-WebKit2-4_0-2.28.1-3.49.2 typelib-1_0-WebKit2WebExtension-4_0-2.28.1-3.49.2 webkit2gtk3-debugsource-2.28.1-3.49.2 webkit2gtk3-devel-2.28.1-3.49.2 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): libjavascriptcoregtk-4_0-18-2.28.1-3.49.2 libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2 libwebkit2gtk-4_0-37-2.28.1-3.49.2 libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2 webkit2gtk3-debugsource-2.28.1-3.49.2 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch): libwebkit2gtk3-lang-2.28.1-3.49.2 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.28.1-3.49.2 libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2 libwebkit2gtk-4_0-37-2.28.1-3.49.2 libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2 webkit2gtk3-debugsource-2.28.1-3.49.2 webkit2gtk3-devel-2.28.1-3.49.2 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): libwebkit2gtk3-lang-2.28.1-3.49.2 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.28.1-3.49.2 libjavascriptcoregtk-4_0-18-debuginfo-2.28.1-3.49.2 libwebkit2gtk-4_0-37-2.28.1-3.49.2 libwebkit2gtk-4_0-37-debuginfo-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.1-3.49.2 webkit2gtk3-debugsource-2.28.1-3.49.2 webkit2gtk3-devel-2.28.1-3.49.2 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): libwebkit2gtk3-lang-2.28.1-3.49.2

References

#1165528 #1169658

Cross- CVE-2020-10018 CVE-2020-11793

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-10018.html

https://www.suse.com/security/cve/CVE-2020-11793.html

https://bugzilla.suse.com/1165528

https://bugzilla.suse.com/1169658

Severity
Announcement ID: SUSE-SU-2020:1109-1
Rating: important

Related News