SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2232-1
Rating:             important
References:         #1174662 
Cross-References:   CVE-2020-9862 CVE-2020-9893 CVE-2020-9894
                    CVE-2020-9895 CVE-2020-9915 CVE-2020-9925
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   - Update to version 2.28.4 (bsc#1174662):
     + Fix several crashes and rendering issues.
     + Security fixes: CVE-2020-9862, CVE-2020-9893, CVE-2020-9894,
       CVE-2020-9895, CVE-2020-9915, CVE-2020-9925.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2232=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2232=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2232=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2232=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2232=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2232=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2232=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2232=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2232=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2232=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2232=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2232=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2232=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2232=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2232=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2232=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-2232=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE OpenStack Cloud 9 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE OpenStack Cloud 8 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1
      webkit2gtk3-devel-2.28.4-2.59.1

   - SUSE OpenStack Cloud 7 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1
      webkit2gtk3-devel-2.28.4-2.59.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1
      webkit2gtk3-devel-2.28.4-2.59.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1
      webkit2gtk3-devel-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1
      webkit2gtk3-devel-2.28.4-2.59.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - SUSE Enterprise Storage 5 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1

   - HPE Helion Openstack 8 (x86_64):

      libjavascriptcoregtk-4_0-18-2.28.4-2.59.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-2.28.4-2.59.1
      libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1
      typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2-4_0-2.28.4-2.59.1
      typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1
      webkit2gtk3-debugsource-2.28.4-2.59.1

   - HPE Helion Openstack 8 (noarch):

      libwebkit2gtk3-lang-2.28.4-2.59.1


References:

   https://www.suse.com/security/cve/CVE-2020-9862.html
   https://www.suse.com/security/cve/CVE-2020-9893.html
   https://www.suse.com/security/cve/CVE-2020-9894.html
   https://www.suse.com/security/cve/CVE-2020-9895.html
   https://www.suse.com/security/cve/CVE-2020-9915.html
   https://www.suse.com/security/cve/CVE-2020-9925.html
   https://bugzilla.suse.com/1174662

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2232-1 important: webkit2gtk3

August 13, 2020
An update that fixes 6 vulnerabilities is now available

Summary

This update for webkit2gtk3 fixes the following issues: - Update to version 2.28.4 (bsc#1174662): + Fix several crashes and rendering issues. + Security fixes: CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2232=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2232=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2232=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2232=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2232=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2232=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2232=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2232=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2232=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2232=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2232=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2232=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2232=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2232=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2232=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-2232=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-2232=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE OpenStack Cloud Crowbar 9 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE OpenStack Cloud Crowbar 8 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE OpenStack Cloud 9 (x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE OpenStack Cloud 9 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE OpenStack Cloud 8 (x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE OpenStack Cloud 8 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 webkit2gtk3-devel-2.28.4-2.59.1 - SUSE OpenStack Cloud 7 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 webkit2gtk3-devel-2.28.4-2.59.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 webkit2gtk3-devel-2.28.4-2.59.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP5 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 webkit2gtk3-devel-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 webkit2gtk3-devel-2.28.4-2.59.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - SUSE Enterprise Storage 5 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1 - HPE Helion Openstack 8 (x86_64): libjavascriptcoregtk-4_0-18-2.28.4-2.59.1 libjavascriptcoregtk-4_0-18-debuginfo-2.28.4-2.59.1 libwebkit2gtk-4_0-37-2.28.4-2.59.1 libwebkit2gtk-4_0-37-debuginfo-2.28.4-2.59.1 typelib-1_0-JavaScriptCore-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2-4_0-2.28.4-2.59.1 typelib-1_0-WebKit2WebExtension-4_0-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-2.28.4-2.59.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.28.4-2.59.1 webkit2gtk3-debugsource-2.28.4-2.59.1 - HPE Helion Openstack 8 (noarch): libwebkit2gtk3-lang-2.28.4-2.59.1

References

#1174662

Cross- CVE-2020-9862 CVE-2020-9893 CVE-2020-9894

CVE-2020-9895 CVE-2020-9915 CVE-2020-9925

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-9862.html

https://www.suse.com/security/cve/CVE-2020-9893.html

https://www.suse.com/security/cve/CVE-2020-9894.html

https://www.suse.com/security/cve/CVE-2020-9895.html

https://www.suse.com/security/cve/CVE-2020-9915.html

https://www.suse.com/security/cve/CVE-2020-9925.html

https://bugzilla.suse.com/1174662

Severity
Announcement ID: SUSE-SU-2020:2232-1
Rating: important

Related News