SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3502-1
Rating:             important
References:         #1203530 
Cross-References:   CVE-2022-32886 CVE-2022-32912
CVSS scores:
                    CVE-2022-32886 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32886 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32912 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32912 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   Updated to version 2.36.8 (bsc#1203530):
     - CVE-2022-32886: Fixed a buffer overflow issue that could potentially
       lead to code execution.
     - CVE-2022-32912: Fixed an out-of-bounds read that could potentially
       lead to code execution.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3502=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3502=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3502=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3502=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3502=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3502=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3502=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3502=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3502=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-3502=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE Enterprise Storage 6 (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1
      libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1
      typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1
      typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1
      webkit2gtk3-debugsource-2.36.8-150000.3.115.1
      webkit2gtk3-devel-2.36.8-150000.3.115.1

   - SUSE CaaS Platform 4.0 (noarch):

      libwebkit2gtk3-lang-2.36.8-150000.3.115.1


References:

   https://www.suse.com/security/cve/CVE-2022-32886.html
   https://www.suse.com/security/cve/CVE-2022-32912.html
   https://bugzilla.suse.com/1203530

SUSE: 2022:3502-1 important: webkit2gtk3

October 4, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for webkit2gtk3 fixes the following issues: Updated to version 2.36.8 (bsc#1203530): - CVE-2022-32886: Fixed a buffer overflow issue that could potentially lead to code execution. - CVE-2022-32912: Fixed an out-of-bounds read that could potentially lead to code execution. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3502=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3502=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3502=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3502=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3502=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3502=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3502=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3502=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3502=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-3502=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server 15-SP1-BCL (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE Enterprise Storage 6 (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1 - SUSE CaaS Platform 4.0 (x86_64): libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1 libjavascriptcoregtk-4_0-18-debuginfo-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1 libwebkit2gtk-4_0-37-debuginfo-2.36.8-150000.3.115.1 typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1 typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.36.8-150000.3.115.1 webkit2gtk3-debugsource-2.36.8-150000.3.115.1 webkit2gtk3-devel-2.36.8-150000.3.115.1 - SUSE CaaS Platform 4.0 (noarch): libwebkit2gtk3-lang-2.36.8-150000.3.115.1

References

#1203530

Cross- CVE-2022-32886 CVE-2022-32912

CVSS scores:

CVE-2022-32886 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-32886 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-32912 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-32912 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

https://www.suse.com/security/cve/CVE-2022-32886.html

https://www.suse.com/security/cve/CVE-2022-32912.html

https://bugzilla.suse.com/1203530

Severity
Announcement ID: SUSE-SU-2022:3502-1
Rating: important

Related News