-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2397
                      Security update for webkit2gtk3
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22637 CVE-2022-22629 CVE-2022-22628
                   CVE-2022-22624 CVE-2022-22594 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221677-1

Comment: CVSS (Max):  8.8 CVE-2022-22629 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for webkit2gtk3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1677-1
Rating:            important
References:        #1196133 #1198290
Cross-References:  CVE-2022-22594 CVE-2022-22624 CVE-2022-22628 CVE-2022-22629
                   CVE-2022-22637
Affected Products:
                   HPE Helion Openstack 8
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for webkit2gtk3 fixes the following issues:
Update to version 2.36.0 (bsc#1198290):

  o CVE-2022-22624: Fixed use after free that may lead to arbitrary code
    execution.
  o CVE-2022-22628: Fixed use after free that may lead to arbitrary code
    execution.
  o CVE-2022-22629: Fixed a buffer overflow that may lead to arbitrary code
    execution.
  o CVE-2022-22637: Fixed an unexpected cross-origin behavior due to a logic
    error.


Missing CVE reference for the update to 2.34.6 (bsc#1196133):

  o CVE-2022-22594: Fixed a cross-origin issue in the IndexDB API.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1677=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1677=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1677=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1677=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1677=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1677=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1677=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1677=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1677=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1677=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1677=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1677=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1677=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE OpenStack Cloud 9 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE OpenStack Cloud 8 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
       webkit2gtk3-devel-2.36.0-2.96.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1
       webkit2gtk3-devel-2.36.0-2.96.1
  o HPE Helion Openstack 8 (noarch):
       libwebkit2gtk3-lang-2.36.0-2.96.1
  o HPE Helion Openstack 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.36.0-2.96.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-2.36.0-2.96.1
       libwebkit2gtk-4_0-37-debuginfo-2.36.0-2.96.1
       typelib-1_0-JavaScriptCore-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2-4_0-2.36.0-2.96.1
       typelib-1_0-WebKit2WebExtension-4_0-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-2.36.0-2.96.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.36.0-2.96.1
       webkit2gtk3-debugsource-2.36.0-2.96.1


References:

  o https://www.suse.com/security/cve/CVE-2022-22594.html
  o https://www.suse.com/security/cve/CVE-2022-22624.html
  o https://www.suse.com/security/cve/CVE-2022-22628.html
  o https://www.suse.com/security/cve/CVE-2022-22629.html
  o https://www.suse.com/security/cve/CVE-2022-22637.html
  o https://bugzilla.suse.com/1196133
  o https://bugzilla.suse.com/1198290

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=00aO
-----END PGP SIGNATURE-----