SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2020:1990-1)

critical Nessus Plugin ID 138831

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for webkit2gtk3 fixes the following issues :

Update to version 2.28.3 (bsc#1173998) :

+ Enable kinetic scrolling with async scrolling.

+ Fix web process hangs on large GitHub pages.

+ Bubblewrap sandbox should not attempt to bind empty paths.

+ Fix threading issues in the media player.

+ Fix several crashes and rendering issues.

+ Security fixes: CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850, CVE-2020-13753.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1990=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1990=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1990=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1990=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1990=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1990=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1173998

https://www.suse.com/security/cve/CVE-2020-13753/

https://www.suse.com/security/cve/CVE-2020-9802/

https://www.suse.com/security/cve/CVE-2020-9803/

https://www.suse.com/security/cve/CVE-2020-9805/

https://www.suse.com/security/cve/CVE-2020-9806/

https://www.suse.com/security/cve/CVE-2020-9807/

https://www.suse.com/security/cve/CVE-2020-9843/

https://www.suse.com/security/cve/CVE-2020-9850/

http://www.nessus.org/u?03835217

Plugin Details

Severity: Critical

ID: 138831

File Name: suse_SU-2020-1990-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/22/2020

Updated: 5/12/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-9850

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2020-13753

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0, p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo, p-cpe:/a:novell:suse_linux:typelib-1_0-javascriptcore, p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2, p-cpe:/a:novell:suse_linux:typelib-1_0-webkit2webextension, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo, p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource, p-cpe:/a:novell:suse_linux:webkit2gtk3-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/21/2020

Vulnerability Publication Date: 6/9/2020

Exploitable With

Metasploit (Safari in Operator Side Effect Exploit)

Reference Information

CVE: CVE-2020-13753, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850