Lucene search

K
suseSuseOPENSUSE-SU-2022:0705-1
HistoryMar 04, 2022 - 12:00 a.m.

Security update for webkit2gtk3 (important)

2022-03-0400:00:00
lists.opensuse.org
45

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

An update that fixes 14 vulnerabilities is now available.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.34.6 (bsc#1196133):

  • CVE-2022-22620: Processing maliciously crafted web content may have lead
    to arbitrary code execution.

Update to version 2.34.5 (bsc#1195735):

  • CVE-2022-22589: A validation issue was addressed with improved input
    sanitization.
  • CVE-2022-22590: A use after free issue was addressed with improved
    memory management.
  • CVE-2022-22592: A logic issue was addressed with improved state
    management.

Update to version 2.34.4 (bsc#1195064):

  • CVE-2021-30934: A buffer overflow issue was addressed with improved
    memory handling.
  • CVE-2021-30936: A use after free issue was addressed with improved
    memory management.
  • CVE-2021-30951: A use after free issue was addressed with improved
    memory management.
  • CVE-2021-30952: An integer overflow was addressed with improved input
    validation.
  • CVE-2021-30953: An out-of-bounds read was addressed with improved bounds
    checking.
  • CVE-2021-30954: A type confusion issue was addressed with improved
    memory handling.
  • CVE-2021-30984: A race condition was addressed with improved state
    handling.
  • CVE-2022-22594: A cross-origin issue in the IndexDB API was addressed
    with improved input validation.

The following CVEs were addressed in a previous update:

  • CVE-2021-45481: Incorrect memory allocation in
    WebCore::ImageBufferCairoImageSurfaceBackend::create.
  • CVE-2021-45482: A use-after-free in WebCore::ContainerNode::firstChild.
  • CVE-2021-45483: A use-after-free in WebCore::Frame::page.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-705=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-705=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4noarch< - openSUSE Leap 15.4 (noarch):- openSUSE Leap 15.4 (noarch):.noarch.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (x86_64):- openSUSE Leap 15.3 (x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C