Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:3237-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-48503 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-48503 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-32435 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-32435 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-32439 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-32439 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38133 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-38133 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-38572 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-38592 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38594 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38594 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38595 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38597 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38597 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38599 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-38600 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-38611 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.40.5 (bsc#1213905):

  • CVE-2023-38133: Fixed information disclosure.
  • CVE-2023-38572: Fixed Same-Origin-Policy bypass.
  • CVE-2023-38592: Fixed arbitrary code execution.
  • CVE-2023-38594: Fixed arbitrary code execution.
  • CVE-2023-38595: Fixed arbitrary code execution.
  • CVE-2023-38597: Fixed arbitrary code execution.
  • CVE-2023-38599: Fixed sensitive user information tracking.
  • CVE-2023-38600: Fixed arbitrary code execution.
  • CVE-2023-38611: Fixed arbitrary code execution.

Update to version 2.40.3 (bsc#1212863):

  • CVE-2023-32439: Fixed a bug where processing maliciously crafted web content may lead to arbitrary code execution. (bsc#1212863)
  • CVE-2023-32435: Fixed a bug where processing web content may lead to arbitrary code execution. (bsc#1212863)
  • CVE-2022-48503: Fixed a bug where processing web content may lead to arbitrary code execution. (bsc#1212863)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3237=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-3237=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3237=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3237=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3237=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-3237=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-devel-2.40.5-2.146.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.40.5-2.146.1
    • webkit2gtk3-debugsource-2.40.5-2.146.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • typelib-1_0-WebKit2-4_0-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-debuginfo-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-2.40.5-2.146.1
    • typelib-1_0-JavaScriptCore-4_0-2.40.5-2.146.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.40.5-2.146.1
    • webkit2gtk3-debugsource-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-2.146.1
    • webkit2gtk3-devel-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-2.40.5-2.146.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • libwebkit2gtk3-lang-2.40.5-2.146.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • typelib-1_0-WebKit2-4_0-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-debuginfo-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-2.40.5-2.146.1
    • typelib-1_0-JavaScriptCore-4_0-2.40.5-2.146.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.40.5-2.146.1
    • webkit2gtk3-debugsource-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-2.40.5-2.146.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.40.5-2.146.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-WebKit2-4_0-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-debuginfo-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-2.40.5-2.146.1
    • typelib-1_0-JavaScriptCore-4_0-2.40.5-2.146.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.40.5-2.146.1
    • webkit2gtk3-debugsource-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-2.40.5-2.146.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.40.5-2.146.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • typelib-1_0-WebKit2-4_0-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-debuginfo-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-2.40.5-2.146.1
    • typelib-1_0-JavaScriptCore-4_0-2.40.5-2.146.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.40.5-2.146.1
    • webkit2gtk3-debugsource-2.40.5-2.146.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-2.146.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-2.146.1
    • libwebkit2gtk-4_0-37-2.40.5-2.146.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.40.5-2.146.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libjavascriptcoregtk-4_0-18-32bit-2.40.5-2.146.1

References: