# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2024:3052-1  
Rating: important  
References:

  * bsc#1228696
  * bsc#1228697
  * bsc#1228698

  
Cross-References:

  * CVE-2024-40776
  * CVE-2024-40779
  * CVE-2024-40780
  * CVE-2024-40782
  * CVE-2024-40785
  * CVE-2024-40789
  * CVE-2024-40794
  * CVE-2024-4558

  
CVSS scores:

  * CVE-2024-40776 ( SUSE ):  8.9
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-40776 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  * CVE-2024-40776 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-40779 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40779 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-40780 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40780 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-40782 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40785 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40785 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-40789 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40789 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-40794 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-40794 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves eight vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.44.3 (bsc#1228696 bsc#1228697 bsc#1228698):

  * Fix web process cache suspend/resume when sandbox is enabled.
  * Fix accelerated images dissapearing after scrolling.
  * Fix video flickering with DMA-BUF sink.
  * Fix pointer lock on X11.
  * Fix movement delta on mouse events in GTK3.
  * Undeprecate console message API and make it available in 2022 API.
  * Fix several crashes and rendering issues.
  * Security fixes: CVE-2024-40776, CVE-2024-40779, CVE-2024-40780,
    CVE-2024-40782, CVE-2024-40785, CVE-2024-40789, CVE-2024-40794,
    CVE-2024-4558.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3052=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3052=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3052=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3052=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3052=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3052=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3052=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1
    * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1
    * webkit2gtk3-debugsource-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-2.44.3-150200.118.1
    * webkit2gtk3-devel-2.44.3-150200.118.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * libwebkit2gtk3-lang-2.44.3-150200.118.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1
    * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1
    * webkit2gtk3-debugsource-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-2.44.3-150200.118.1
    * webkit2gtk3-devel-2.44.3-150200.118.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * libwebkit2gtk3-lang-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1
    * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1
    * webkit2gtk3-debugsource-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-2.44.3-150200.118.1
    * webkit2gtk3-devel-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * libwebkit2gtk3-lang-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1
    * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1
    * webkit2gtk3-debugsource-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-2.44.3-150200.118.1
    * webkit2gtk3-devel-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * libwebkit2gtk3-lang-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1
    * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1
    * webkit2gtk3-debugsource-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-2.44.3-150200.118.1
    * webkit2gtk3-devel-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * libwebkit2gtk3-lang-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1
    * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1
    * webkit2gtk3-debugsource-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-2.44.3-150200.118.1
    * webkit2gtk3-devel-2.44.3-150200.118.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * libwebkit2gtk3-lang-2.44.3-150200.118.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1
    * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1
    * webkit2gtk3-debugsource-2.44.3-150200.118.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1
    * libwebkit2gtk-4_0-37-2.44.3-150200.118.1
    * webkit2gtk3-devel-2.44.3-150200.118.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * libwebkit2gtk3-lang-2.44.3-150200.118.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-40776.html
  * https://www.suse.com/security/cve/CVE-2024-40779.html
  * https://www.suse.com/security/cve/CVE-2024-40780.html
  * https://www.suse.com/security/cve/CVE-2024-40782.html
  * https://www.suse.com/security/cve/CVE-2024-40785.html
  * https://www.suse.com/security/cve/CVE-2024-40789.html
  * https://www.suse.com/security/cve/CVE-2024-40794.html
  * https://www.suse.com/security/cve/CVE-2024-4558.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228696
  * https://bugzilla.suse.com/show_bug.cgi?id=1228697
  * https://bugzilla.suse.com/show_bug.cgi?id=1228698

SUSE: 2024:3052-1 important: webkit2gtk3 Security Advisory Updates

August 28, 2024
* bsc#1228696 * bsc#1228697 * bsc#1228698 Cross-References:

Summary

## This update for webkit2gtk3 fixes the following issues: Update to version 2.44.3 (bsc#1228696 bsc#1228697 bsc#1228698): * Fix web process cache suspend/resume when sandbox is enabled. * Fix accelerated images dissapearing after scrolling. * Fix video flickering with DMA-BUF sink. * Fix pointer lock on X11. * Fix movement delta on mouse events in GTK3. * Undeprecate console message API and make it available in 2022 API. * Fix several crashes and rendering issues. * Security fixes: CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40785, CVE-2024-40789, CVE-2024-40794, CVE-2024-4558. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3052=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3052=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3052=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3052=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3052=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3052=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3052=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1 * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1 * webkit2gtk3-debugsource-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-2.44.3-150200.118.1 * webkit2gtk3-devel-2.44.3-150200.118.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * libwebkit2gtk3-lang-2.44.3-150200.118.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1 * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1 * webkit2gtk3-debugsource-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-2.44.3-150200.118.1 * webkit2gtk3-devel-2.44.3-150200.118.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * libwebkit2gtk3-lang-2.44.3-150200.118.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1 * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1 * webkit2gtk3-debugsource-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-2.44.3-150200.118.1 * webkit2gtk3-devel-2.44.3-150200.118.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * libwebkit2gtk3-lang-2.44.3-150200.118.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1 * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1 * webkit2gtk3-debugsource-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-2.44.3-150200.118.1 * webkit2gtk3-devel-2.44.3-150200.118.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * libwebkit2gtk3-lang-2.44.3-150200.118.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1 * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1 * webkit2gtk3-debugsource-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-2.44.3-150200.118.1 * webkit2gtk3-devel-2.44.3-150200.118.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * libwebkit2gtk3-lang-2.44.3-150200.118.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1 * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1 * webkit2gtk3-debugsource-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-2.44.3-150200.118.1 * webkit2gtk3-devel-2.44.3-150200.118.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * libwebkit2gtk3-lang-2.44.3-150200.118.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * typelib-1_0-JavaScriptCore-4_0-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-2.44.3-150200.118.1 * typelib-1_0-WebKit2-4_0-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-2.44.3-150200.118.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.3-150200.118.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150200.118.1 * webkit2gtk3-debugsource-2.44.3-150200.118.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150200.118.1 * libwebkit2gtk-4_0-37-2.44.3-150200.118.1 * webkit2gtk3-devel-2.44.3-150200.118.1 * SUSE Enterprise Storage 7.1 (noarch) * libwebkit2gtk3-lang-2.44.3-150200.118.1

References

* bsc#1228696

* bsc#1228697

* bsc#1228698

Cross-

* CVE-2024-40776

* CVE-2024-40779

* CVE-2024-40780

* CVE-2024-40782

* CVE-2024-40785

* CVE-2024-40789

* CVE-2024-40794

* CVE-2024-4558

CVSS scores:

* CVE-2024-40776 ( SUSE ): 8.9

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H

* CVE-2024-40776 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

* CVE-2024-40776 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-40779 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-40779 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-40780 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-40780 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-40782 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-40785 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-40785 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2024-40789 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-40789 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-40794 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-40794 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves eight vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-40776.html

* https://www.suse.com/security/cve/CVE-2024-40779.html

* https://www.suse.com/security/cve/CVE-2024-40780.html

* https://www.suse.com/security/cve/CVE-2024-40782.html

* https://www.suse.com/security/cve/CVE-2024-40785.html

* https://www.suse.com/security/cve/CVE-2024-40789.html

* https://www.suse.com/security/cve/CVE-2024-40794.html

* https://www.suse.com/security/cve/CVE-2024-4558.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228696

* https://bugzilla.suse.com/show_bug.cgi?id=1228697

* https://bugzilla.suse.com/show_bug.cgi?id=1228698

Severity
Announcement ID: SUSE-SU-2024:3052-1
Rating: important

Related News