Upstream information

CVE-2023-2203 at MITRE

Description

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211191 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • webkit2gtk3 >= 2.38.5-1.el8_8.3
  • webkit2gtk3-devel >= 2.38.5-1.el8_8.3
  • webkit2gtk3-jsc >= 2.38.5-1.el8_8.3
  • webkit2gtk3-jsc-devel >= 2.38.5-1.el8_8.3
Patchnames:
RHSA-2023:3108
SUSE Liberty Linux 9
  • webkit2gtk3 >= 2.38.5-1.el9_2.1
  • webkit2gtk3-devel >= 2.38.5-1.el9_2.1
  • webkit2gtk3-jsc >= 2.38.5-1.el9_2.1
  • webkit2gtk3-jsc-devel >= 2.38.5-1.el9_2.1
Patchnames:
RHSA-2023:2653


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 15 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Real Time 15 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 webkit2gtk3 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 webkit2gtk3 Not affected
SUSE Manager Proxy 4.3 webkit2gtk3 Not affected
SUSE Manager Retail Branch Server 4.3 webkit2gtk3 Not affected
SUSE Manager Server 4.3 webkit2gtk3 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 webkit2gtk3 Not affected
SUSE OpenStack Cloud 8 webkit2gtk3 Not affected
SUSE OpenStack Cloud 9 webkit2gtk3 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 webkit2gtk3 Not affected
SUSE CaaS Platform 4.0 webkit2gtk3 Not affected
SUSE Enterprise Storage 6 webkit2gtk3 Not affected
SUSE Enterprise Storage 7 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 12 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 12 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 12 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 15 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 15 SP1 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 15 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Desktop 15 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 webkit2gtk3 Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 webkit2gtk3 Not affected
SUSE Linux Enterprise Real Time 15 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP2-BCL webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP3-BCL webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP1 webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL webkit2gtk3 Not affected
SUSE Linux Enterprise Server 15-LTSS webkit2gtk3 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 webkit2gtk3 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP2 webkit2gtk3 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 webkit2gtk3 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP4 webkit2gtk3 Not affected
SUSE Manager Proxy 4.0 webkit2gtk3 Not affected
SUSE Manager Proxy 4.1 webkit2gtk3 Not affected
SUSE Manager Proxy 4.2 webkit2gtk3 Not affected
SUSE Manager Retail Branch Server 4.0 webkit2gtk3 Not affected
SUSE Manager Retail Branch Server 4.1 webkit2gtk3 Not affected
SUSE Manager Retail Branch Server 4.2 webkit2gtk3 Not affected
SUSE Manager Server 4.0 webkit2gtk3 Not affected
SUSE Manager Server 4.1 webkit2gtk3 Not affected
SUSE Manager Server 4.2 webkit2gtk3 Not affected
SUSE OpenStack Cloud 7 webkit2gtk3 Not affected
SUSE OpenStack Cloud Crowbar 8 webkit2gtk3 Not affected
SUSE OpenStack Cloud Crowbar 9 webkit2gtk3 Not affected


SUSE Timeline for this CVE

CVE page created: Sat May 6 02:00:00 2023
CVE page last modified: Mon Apr 15 16:09:40 2024