SUSE 5032 Published by

A webkit2gtk3 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3556-1: important: Security update for webkit2gtk3


# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:3556-1
Rating: important
References:

* #1213379
* #1213581
* #1213905
* #1214093

Cross-References:

* CVE-2023-32393
* CVE-2023-37450

CVSS scores:

* CVE-2023-32393 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-32393 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-37450 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-37450 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* Development Tools Module 15-SP4
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves two vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

* Provide/obsolete WebKit2GTK-%{_apiver}-lang (bsc#1214093)
* Have the lang package provide libwebkit2gtk3-lang (bsc#1214093)

* Adjustments of update version 2.40.5 (bsc#1213905 bsc#1213379 bsc#1213581):

* Added missing CVE references: CVE-2023-32393, CVE-2023-37450

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-3556=1 openSUSE-SLE-15.4-2023-3556=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3556=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3556=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3556=1

* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3556=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3556=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3556=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3556=1

## Package List:

* openSUSE Leap 15.4 (noarch)
* WebKitGTK-4.1-lang-2.40.5-150400.4.48.1
* WebKitGTK-6.0-lang-2.40.5-150400.4.48.1
* WebKitGTK-4.0-lang-2.40.5-150400.4.48.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libjavascriptcoregtk-4_1-0-2.40.5-150400.4.48.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-minibrowser-2.40.5-150400.4.48.1
* webkit2gtk4-devel-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_0-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.48.1
* webkit-jsc-6.0-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-6_0-2.40.5-150400.4.48.1
* webkit-jsc-4.1-debuginfo-2.40.5-150400.4.48.1
* webkitgtk-6_0-injected-bundles-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.48.1
* webkit2gtk3-minibrowser-debuginfo-2.40.5-150400.4.48.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-2.40.5-150400.4.48.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-minibrowser-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.48.1
* libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk4-debugsource-2.40.5-150400.4.48.1
* webkit-jsc-4-2.40.5-150400.4.48.1
* webkit2gtk3-debugsource-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.48.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.48.1
* webkit2gtk4-minibrowser-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-2.40.5-150400.4.48.1
* webkit-jsc-4.1-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk4-minibrowser-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-2.40.5-150400.4.48.1
* typelib-1_0-WebKit-6_0-2.40.5-150400.4.48.1
* webkit-jsc-4-debuginfo-2.40.5-150400.4.48.1
* libwebkitgtk-6_0-4-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_1-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-debugsource-2.40.5-150400.4.48.1
* webkit2gtk3-devel-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.48.1
* webkit-jsc-6.0-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-devel-2.40.5-150400.4.48.1
* openSUSE Leap 15.4 (x86_64)
* libwebkit2gtk-4_1-0-32bit-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-32bit-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-32bit-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-32bit-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.48.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-64bit-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-64bit-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-64bit-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-64bit-2.40.5-150400.4.48.1
* openSUSE Leap 15.5 (noarch)
* WebKitGTK-4.1-lang-2.40.5-150400.4.48.1
* WebKitGTK-6.0-lang-2.40.5-150400.4.48.1
* WebKitGTK-4.0-lang-2.40.5-150400.4.48.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_1-0-2.40.5-150400.4.48.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-minibrowser-2.40.5-150400.4.48.1
* webkit2gtk4-devel-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_0-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.48.1
* webkit-jsc-6.0-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-6_0-2.40.5-150400.4.48.1
* webkit-jsc-4.1-debuginfo-2.40.5-150400.4.48.1
* webkitgtk-6_0-injected-bundles-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.48.1
* webkit2gtk3-minibrowser-debuginfo-2.40.5-150400.4.48.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-2.40.5-150400.4.48.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-minibrowser-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.48.1
* libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk4-debugsource-2.40.5-150400.4.48.1
* webkit-jsc-4-2.40.5-150400.4.48.1
* webkit2gtk3-debugsource-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.48.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.48.1
* webkit2gtk4-minibrowser-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-2.40.5-150400.4.48.1
* webkit-jsc-4.1-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk4-minibrowser-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-2.40.5-150400.4.48.1
* typelib-1_0-WebKit-6_0-2.40.5-150400.4.48.1
* webkit-jsc-4-debuginfo-2.40.5-150400.4.48.1
* libwebkitgtk-6_0-4-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_1-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-debugsource-2.40.5-150400.4.48.1
* webkit2gtk3-devel-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.48.1
* webkit-jsc-6.0-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-devel-2.40.5-150400.4.48.1
* openSUSE Leap 15.5 (x86_64)
* libwebkit2gtk-4_1-0-32bit-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-32bit-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-32bit-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-32bit-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.48.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-64bit-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-64bit-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-64bit-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-64bit-2.40.5-150400.4.48.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-debugsource-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.48.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_0-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-devel-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.48.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-debugsource-2.40.5-150400.4.48.1
* libwebkit2gtk-4_0-37-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.48.1
* webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_0-2.40.5-150400.4.48.1
* webkit2gtk3-soup2-devel-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.48.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_1-0-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_1-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-devel-2.40.5-150400.4.48.1
* webkit2gtk3-debugsource-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-2.40.5-150400.4.48.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_1-0-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2-4_1-2.40.5-150400.4.48.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk3-devel-2.40.5-150400.4.48.1
* webkit2gtk3-debugsource-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.48.1
* typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.48.1
* typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.48.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.48.1
* libwebkit2gtk-4_1-0-2.40.5-150400.4.48.1
* Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libwebkitgtk-6_0-4-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk4-debugsource-2.40.5-150400.4.48.1
* libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.48.1
* webkitgtk-6_0-injected-bundles-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-2.40.5-150400.4.48.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libwebkitgtk-6_0-4-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.48.1
* webkit2gtk4-debugsource-2.40.5-150400.4.48.1
* libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.48.1
* webkitgtk-6_0-injected-bundles-2.40.5-150400.4.48.1
* libjavascriptcoregtk-6_0-1-2.40.5-150400.4.48.1

## References:

* https://www.suse.com/security/cve/CVE-2023-32393.html
* https://www.suse.com/security/cve/CVE-2023-37450.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213379
* https://bugzilla.suse.com/show_bug.cgi?id=1213581
* https://bugzilla.suse.com/show_bug.cgi?id=1213905
* https://bugzilla.suse.com/show_bug.cgi?id=1214093