Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:2606-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-28204 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-32373 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Add security patches (bsc#1211846):

  • CVE-2023-28204: Fixed processing of web content that may disclose sensitive information (bsc#1211659).
  • CVE-2023-32373: Fixed processing of maliciously crafted web content that may lead to arbitrary code execution (bsc#1211658).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2606=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2606=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2606=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-2606=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2606=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2606=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2606=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2606=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2606=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2606=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE OpenStack Cloud 9 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk3-devel-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • webkit2gtk3-devel-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.6-2.139.1
    • typelib-1_0-WebKit2-4_0-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.6-2.139.1
    • libwebkit2gtk-4_0-37-2.38.6-2.139.1
    • webkit2gtk3-debugsource-2.38.6-2.139.1
    • webkit2gtk-4_0-injected-bundles-2.38.6-2.139.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-2.38.6-2.139.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.6-2.139.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.38.6-2.139.1

References: