Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:4651-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-32919 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2022-32919 ( NVD ): 4.7 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
  • CVE-2022-32933 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2022-46705 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-46705 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-46725 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-46725 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-32359 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-32359 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-41983 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-41983 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-42852 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-42852 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves seven vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.42.2 (bsc#1217210):

  • CVE-2023-41983: Processing web content may lead to a denial-of-service.
  • CVE-2023-42852: Processing web content may lead to arbitrary code execution.

Already previously fixed:

  • CVE-2022-32919: Visiting a website that frames malicious content may lead to UI spoofing (fixed already in 2.38.4).
  • CVE-2022-32933: A website may be able to track the websites a user visited in private browsing mode (fixed already in 2.38.0).
  • CVE-2022-46705: Visiting a malicious website may lead to address bar spoofing (fixed already in 2.38.4).
  • CVE-2022-46725: Visiting a malicious website may lead to address bar spoofing (fixed already in 2.38.4).
  • CVE-2023-32359: A user’s password may be read aloud by a text-to-speech accessibility feature (fixed already in 2.42.0).

Bug fixes:

  • Disable DMABuf renderer for NVIDIA proprietary drivers (bsc#1216778).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4651=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4651=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4651=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4651=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-4651=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-devel-2.42.2-2.158.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.2-2.158.2
    • webkit2gtk3-debugsource-2.42.2-2.158.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libwebkit2gtk-4_0-37-2.42.2-2.158.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.2-2.158.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.2-2.158.2
    • webkit2gtk3-debugsource-2.42.2-2.158.2
    • typelib-1_0-JavaScriptCore-4_0-2.42.2-2.158.2
    • libwebkit2gtk-4_0-37-debuginfo-2.42.2-2.158.2
    • typelib-1_0-WebKit2-4_0-2.42.2-2.158.2
    • libjavascriptcoregtk-4_0-18-2.42.2-2.158.2
    • webkit2gtk-4_0-injected-bundles-2.42.2-2.158.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.2-2.158.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.42.2-2.158.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libwebkit2gtk-4_0-37-2.42.2-2.158.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.2-2.158.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.2-2.158.2
    • webkit2gtk3-debugsource-2.42.2-2.158.2
    • typelib-1_0-JavaScriptCore-4_0-2.42.2-2.158.2
    • libwebkit2gtk-4_0-37-debuginfo-2.42.2-2.158.2
    • typelib-1_0-WebKit2-4_0-2.42.2-2.158.2
    • libjavascriptcoregtk-4_0-18-2.42.2-2.158.2
    • webkit2gtk-4_0-injected-bundles-2.42.2-2.158.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.2-2.158.2
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.42.2-2.158.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libwebkit2gtk-4_0-37-2.42.2-2.158.2
    • libjavascriptcoregtk-4_0-18-debuginfo-2.42.2-2.158.2
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.42.2-2.158.2
    • webkit2gtk3-debugsource-2.42.2-2.158.2
    • typelib-1_0-JavaScriptCore-4_0-2.42.2-2.158.2
    • libwebkit2gtk-4_0-37-debuginfo-2.42.2-2.158.2
    • typelib-1_0-WebKit2-4_0-2.42.2-2.158.2
    • libjavascriptcoregtk-4_0-18-2.42.2-2.158.2
    • webkit2gtk-4_0-injected-bundles-2.42.2-2.158.2
    • typelib-1_0-WebKit2WebExtension-4_0-2.42.2-2.158.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.42.2-2.158.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libjavascriptcoregtk-4_0-18-32bit-2.42.2-2.158.2

References: