openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:2598-1
Rating:             important
References:         #1188697 
Cross-References:   CVE-2021-21775 CVE-2021-21779 CVE-2021-30663
                    CVE-2021-30665 CVE-2021-30689 CVE-2021-30720
                    CVE-2021-30734 CVE-2021-30744 CVE-2021-30749
                    CVE-2021-30758 CVE-2021-30795 CVE-2021-30797
                    CVE-2021-30799
CVSS scores:
                    CVE-2021-21775 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21775 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21779 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21779 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-30749 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   - Update to version 2.32.3:
   - CVE-2021-21775: Fixed a use-after-free vulnerability in the way certain
     events are processed for ImageLoader objects. A specially crafted web
     page can lead to a potential information leak and further memory
     corruption. A victim must be tricked into visiting a malicious web page
     to trigger this vulnerability. (bsc#1188697)
   - CVE-2021-21779: Fixed a use-after-free vulnerability in the way that
     WebKit GraphicsContext handles certain events. A specially crafted web
     page can lead to a potential information leak and further memory
     corruption. A victim must be tricked into visiting a malicious web page
     to trigger this vulnerability. (bsc#1188697)
   - CVE-2021-30663: An integer overflow was addressed with improved input
     validation. (bsc#1188697)
   - CVE-2021-30665: A memory corruption issue was addressed with improved
     state management. (bsc#1188697)
   - CVE-2021-30689: A logic issue was addressed with improved state
     management. (bsc#1188697)
   - CVE-2021-30720: A logic issue was addressed with improved restrictions.
     (bsc#1188697)
   - CVE-2021-30734: Multiple memory corruption issues were addressed with
     improved memory handling. (bsc#1188697)
   - CVE-2021-30744: A cross-origin issue with iframe elements was addressed
     with improved tracking of security origins. (bsc#1188697)
   - CVE-2021-30749: Multiple memory corruption issues were addressed with
     improved memory handling. (bsc#1188697)
   - CVE-2021-30758: A type confusion issue was addressed with improved state
     handling. (bsc#1188697)
   - CVE-2021-30795: A use after free issue was addressed with improved
     memory management. (bsc#1188697)
   - CVE-2021-30797: This issue was addressed with improved checks.
     (bsc#1188697)
   - CVE-2021-30799: Multiple memory corruption issues were addressed with
     improved memory handling. (bsc#1188697)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-2598=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.32.3-9.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-9.1
      libwebkit2gtk-4_0-37-2.32.3-9.1
      libwebkit2gtk-4_0-37-debuginfo-2.32.3-9.1
      typelib-1_0-JavaScriptCore-4_0-2.32.3-9.1
      typelib-1_0-WebKit2-4_0-2.32.3-9.1
      typelib-1_0-WebKit2WebExtension-4_0-2.32.3-9.1
      webkit-jsc-4-2.32.3-9.1
      webkit-jsc-4-debuginfo-2.32.3-9.1
      webkit2gtk-4_0-injected-bundles-2.32.3-9.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-9.1
      webkit2gtk3-debugsource-2.32.3-9.1
      webkit2gtk3-devel-2.32.3-9.1
      webkit2gtk3-minibrowser-2.32.3-9.1
      webkit2gtk3-minibrowser-debuginfo-2.32.3-9.1

   - openSUSE Leap 15.3 (noarch):

      libwebkit2gtk3-lang-2.32.3-9.1

   - openSUSE Leap 15.3 (x86_64):

      libjavascriptcoregtk-4_0-18-32bit-2.32.3-9.1
      libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.32.3-9.1
      libwebkit2gtk-4_0-37-32bit-2.32.3-9.1
      libwebkit2gtk-4_0-37-32bit-debuginfo-2.32.3-9.1


References:

   https://www.suse.com/security/cve/CVE-2021-21775.html
   https://www.suse.com/security/cve/CVE-2021-21779.html
   https://www.suse.com/security/cve/CVE-2021-30663.html
   https://www.suse.com/security/cve/CVE-2021-30665.html
   https://www.suse.com/security/cve/CVE-2021-30689.html
   https://www.suse.com/security/cve/CVE-2021-30720.html
   https://www.suse.com/security/cve/CVE-2021-30734.html
   https://www.suse.com/security/cve/CVE-2021-30744.html
   https://www.suse.com/security/cve/CVE-2021-30749.html
   https://www.suse.com/security/cve/CVE-2021-30758.html
   https://www.suse.com/security/cve/CVE-2021-30795.html
   https://www.suse.com/security/cve/CVE-2021-30797.html
   https://www.suse.com/security/cve/CVE-2021-30799.html
   https://bugzilla.suse.com/1188697

openSUSE: 2021:2598-1 important: webkit2gtk3

August 3, 2021
An update that fixes 13 vulnerabilities is now available

Description

This update for webkit2gtk3 fixes the following issues: - Update to version 2.32.3: - CVE-2021-21775: Fixed a use-after-free vulnerability in the way certain events are processed for ImageLoader objects. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability. (bsc#1188697) - CVE-2021-21779: Fixed a use-after-free vulnerability in the way that WebKit GraphicsContext handles certain events. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability. (bsc#1188697) - CVE-2021-30663: An integer overflow was addressed with improved input validation. (bsc#1188697) - CVE-2021-30665: A memory corruption issue was addressed with improved state management. (bsc#1188697) - CVE-2021-30689: A logic issue was addressed with improved state management. (bsc#1188697) - CVE-2021-30720: A logic issue was addressed with improved restrictions. (bsc#1188697) - CVE-2021-30734: Multiple memory corruption issues were addressed with improved memory handling. (bsc#1188697) - CVE-2021-30744: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. (bsc#1188697) - CVE-2021-30749: Multiple memory corruption issues were addressed with improved memory handling. (bsc#1188697) - CVE-2021-30758: A type confusion issue was addressed with improved state handling. (bsc#1188697) - CVE-2021-30795: A use after free issue was addressed with improved memory management. (bsc#1188697) - CVE-2021-30797: This issue was addressed with improved checks. (bsc#1188697) - CVE-2021-30799: Multiple memory corruption issues were addressed with improved memory handling. (bsc#1188697)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-2598=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libjavascriptcoregtk-4_0-18-2.32.3-9.1 libjavascriptcoregtk-4_0-18-debuginfo-2.32.3-9.1 libwebkit2gtk-4_0-37-2.32.3-9.1 libwebkit2gtk-4_0-37-debuginfo-2.32.3-9.1 typelib-1_0-JavaScriptCore-4_0-2.32.3-9.1 typelib-1_0-WebKit2-4_0-2.32.3-9.1 typelib-1_0-WebKit2WebExtension-4_0-2.32.3-9.1 webkit-jsc-4-2.32.3-9.1 webkit-jsc-4-debuginfo-2.32.3-9.1 webkit2gtk-4_0-injected-bundles-2.32.3-9.1 webkit2gtk-4_0-injected-bundles-debuginfo-2.32.3-9.1 webkit2gtk3-debugsource-2.32.3-9.1 webkit2gtk3-devel-2.32.3-9.1 webkit2gtk3-minibrowser-2.32.3-9.1 webkit2gtk3-minibrowser-debuginfo-2.32.3-9.1 - openSUSE Leap 15.3 (noarch): libwebkit2gtk3-lang-2.32.3-9.1 - openSUSE Leap 15.3 (x86_64): libjavascriptcoregtk-4_0-18-32bit-2.32.3-9.1 libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.32.3-9.1 libwebkit2gtk-4_0-37-32bit-2.32.3-9.1 libwebkit2gtk-4_0-37-32bit-debuginfo-2.32.3-9.1


References

https://www.suse.com/security/cve/CVE-2021-21775.html https://www.suse.com/security/cve/CVE-2021-21779.html https://www.suse.com/security/cve/CVE-2021-30663.html https://www.suse.com/security/cve/CVE-2021-30665.html https://www.suse.com/security/cve/CVE-2021-30689.html https://www.suse.com/security/cve/CVE-2021-30720.html https://www.suse.com/security/cve/CVE-2021-30734.html https://www.suse.com/security/cve/CVE-2021-30744.html https://www.suse.com/security/cve/CVE-2021-30749.html https://www.suse.com/security/cve/CVE-2021-30758.html https://www.suse.com/security/cve/CVE-2021-30795.html https://www.suse.com/security/cve/CVE-2021-30797.html https://www.suse.com/security/cve/CVE-2021-30799.html https://bugzilla.suse.com/1188697


Severity
Announcement ID: openSUSE-SU-2021:2598-1
Rating: important
Affected Products: openSUSE Leap 15.3 .

Related News