SUSE 5032 Published by

A webkit2gtk3 security update has been released for openSUSE Leap 15.4 and SUSE Linux Enterprise.



SUSE-SU-2023:3233-1: important: Security update for webkit2gtk3


# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:3233-1
Rating: important
References:

* #1212863
* #1213905

Cross-References:

* CVE-2022-48503
* CVE-2023-32435
* CVE-2023-32439
* CVE-2023-38133
* CVE-2023-38572
* CVE-2023-38592
* CVE-2023-38594
* CVE-2023-38595
* CVE-2023-38597
* CVE-2023-38599
* CVE-2023-38600
* CVE-2023-38611

CVSS scores:

* CVE-2022-48503 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-32435 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-32435 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-32439 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-32439 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-38133 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2023-38572 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-38592 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-38594 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-38595 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-38597 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-38599 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2023-38600 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-38611 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2

An update that solves 12 vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.40.5 (bsc#1213905):

* CVE-2023-38133: Fixed information disclosure.
* CVE-2023-38572: Fixed Same-Origin-Policy bypass.
* CVE-2023-38592: Fixed arbitrary code execution.
* CVE-2023-38594: Fixed arbitrary code execution.
* CVE-2023-38595: Fixed arbitrary code execution.
* CVE-2023-38597: Fixed arbitrary code execution.
* CVE-2023-38599: Fixed sensitive user information tracking.
* CVE-2023-38600: Fixed arbitrary code execution.
* CVE-2023-38611: Fixed arbitrary code execution.

Update to version 2.40.3 (bsc#1212863):

* CVE-2023-32439: Fixed a bug where processing maliciously crafted web content
may lead to arbitrary code execution. (bsc#1212863)
* CVE-2023-32435: Fixed a bug where processing web content may lead to
arbitrary code execution. (bsc#1212863)
* CVE-2022-48503: Fixed a bug where processing web content may lead to
arbitrary code execution. (bsc#1212863)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3233=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3233=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3233=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3233=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3233=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3233=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3233=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3233=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3233=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3233=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3233=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3233=1

## Package List:

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Manager Proxy 4.2 (x86_64)
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Manager Proxy 4.2 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Manager Retail Branch Server 4.2 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Manager Server 4.2 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Enterprise Storage 7.1 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* openSUSE Leap 15.4 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* webkit2gtk3-devel-2.40.5-150200.78.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-2.40.5-150200.78.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150200.78.1
* typelib-1_0-WebKit2-4_0-2.40.5-150200.78.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150200.78.1
* webkit2gtk3-debugsource-2.40.5-150200.78.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-2.40.5-150200.78.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150200.78.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* libwebkit2gtk3-lang-2.40.5-150200.78.1

## References:

* https://www.suse.com/security/cve/CVE-2022-48503.html
* https://www.suse.com/security/cve/CVE-2023-32435.html
* https://www.suse.com/security/cve/CVE-2023-32439.html
* https://www.suse.com/security/cve/CVE-2023-38133.html
* https://www.suse.com/security/cve/CVE-2023-38572.html
* https://www.suse.com/security/cve/CVE-2023-38592.html
* https://www.suse.com/security/cve/CVE-2023-38594.html
* https://www.suse.com/security/cve/CVE-2023-38595.html
* https://www.suse.com/security/cve/CVE-2023-38597.html
* https://www.suse.com/security/cve/CVE-2023-38599.html
* https://www.suse.com/security/cve/CVE-2023-38600.html
* https://www.suse.com/security/cve/CVE-2023-38611.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212863
* https://bugzilla.suse.com/show_bug.cgi?id=1213905