Security update for webkit2gtk3

Announcement ID: SUSE-SU-2024:0003-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-32359 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-32359 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-39928 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-39928 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-41074 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-41074 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-42883 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-42883 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-42890 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-42890 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves five vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

  • CVE-2023-42890: Fixed processing malicious web content may lead to arbitrary code execution (bsc#1218033).
  • CVE-2023-42883: Fixed processing a malicious image may lead to a denial-of-service (bsc#1218032).
  • CVE-2023-41074: Fixed use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports (bsc#1215870).
  • CVE-2023-40451, CVE-2023-41074: Update to version 2.42.4 (bsc#1215868).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2024-3=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-3=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • libjavascriptcoregtk-4_0-18-2.42.4-150200.97.3
    • webkit2gtk3-debugsource-2.42.4-150200.97.3
    • typelib-1_0-WebKit2-4_0-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-2.42.4-150200.97.3
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150200.97.3
    • typelib-1_0-JavaScriptCore-4_0-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-debuginfo-2.42.4-150200.97.3
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150200.97.3
    • webkit2gtk3-devel-2.42.4-150200.97.3
    • libwebkit2gtk-4_0-37-2.42.4-150200.97.3
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150200.97.3
  • SUSE Enterprise Storage 7.1 (noarch)
    • libwebkit2gtk3-lang-2.42.4-150200.97.3

References: