SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:1211-1)

high Nessus Plugin ID 136651

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for webkit2gtk3 fixes the following issues :

Security issue fixed :

CVE-2020-3899: Fixed a memory consumption issue that could have led to remote code execution (bsc#1170643).

Non-security issues fixed :

Update to version 2.28.2 (bsc#1170643) :

+ Fix excessive CPU usage due to GdkFrameClock not being stopped.

+ Fix UI process crash when EGL_WL_bind_wayland_display extension is not available.

+ Fix position of select popup menus in X11.

+ Fix playing of Youtube 'live stream'/H264 URLs.

+ Fix a crash under X11 when cairo uses xcb.

+ Fix the build in MIPS64.

+ Fix several crashes and rendering issues.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1211=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1211=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1211=1

SUSE Linux Enterprise Workstation Extension 12-SP4 :

zypper in -t patch SUSE-SLE-WE-12-SP4-2020-1211=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1211=1

SUSE Linux Enterprise Software Development Kit 12-SP4 :

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1211=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1211=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1211=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1211=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1211=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1211=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1211=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1211=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1211=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-1211=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-1211=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1170643

https://www.suse.com/security/cve/CVE-2020-3899/

http://www.nessus.org/u?ad5cd6b3

Plugin Details

Severity: High

ID: 136651

File Name: suse_SU-2020-1211-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/15/2020

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-3899

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0, p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo, p-cpe:/a:novell:suse_linux:typelib-1_0-javascriptcore, p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2, p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2webextension, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo, p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource, p-cpe:/a:novell:suse_linux:webkit2gtk3-devel, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/7/2020

Vulnerability Publication Date: 4/1/2020

Reference Information

CVE: CVE-2020-3899