Security update for webkit2gtk3

Announcement ID: SUSE-SU-2022:4283-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-32888 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-32888 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-32923 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-32923 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-42799 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-42799 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-42823 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42823 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42824 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-42824 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves five vulnerabilities can now be installed.

Description:

Security fixes:

  • CVE-2022-32888: Fixed possible arbitrary code execution via maliciously crafted web content (bsc#1205121).
  • CVE-2022-32923: Fixed possible information leak via maliciously crafted web content (bsc#1205122).
  • CVE-2022-42799: Fixed user interface spoofing when visiting a malicious website (bsc#1205123).
  • CVE-2022-42823: Fixed possible arbitrary code execution via maliciously crafted web content (bsc#1205120).
  • CVE-2022-42824: Fixed possible sensitive user information leak via maliciously crafted web content (bsc#1205124).

Update to version 2.38.2:

  • Fix scrolling issues in some sites having fixed background.
  • Fix prolonged buffering during progressive live playback.
  • Fix the build with accessibility disabled.
  • Fix several crashes and rendering issues.

Update to version 2.38.1:

  • Make xdg-dbus-proxy work if host session bus address is an abstract socket.
  • Use a single xdg-dbus-proxy process when sandbox is enabled.
  • Fix high resolution video playback due to unimplemented changeType operation.
  • Ensure GSubprocess uses posix_spawn() again and inherit file descriptors.
  • Fix player stucking in buffering (paused) state for progressive streaming.
  • Do not try to preconnect on link click when link preconnect setting is disabled.
  • Fix close status code returned when the client closes a WebSocket in some cases.
  • Fix media player duration calculation.
  • Fix several crashes and rendering issues.

Update to version 2.38.0:

  • New media controls UI style.
  • Add new API to set WebView's Content-Security-Policy for web extensions support.
  • Make it possible to use the remote inspector from other browsers using WEBKIT_INSPECTOR_HTTP_SERVER env var.
  • MediaSession is enabled by default, allowing remote media control using MPRIS.
  • Add support for PDF documents using PDF.js.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4283=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4283=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4283=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4283=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4283=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4283=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4283=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4283=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4283=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4283=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4283=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE OpenStack Cloud 9 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-devel-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • webkit2gtk3-debugsource-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • webkit2gtk3-devel-2.38.2-2.120.1
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • webkit2gtk3-debugsource-2.38.2-2.120.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-2.120.1
    • libwebkit2gtk-4_0-37-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-2.120.1
    • webkit2gtk-4_0-injected-bundles-2.38.2-2.120.1
    • typelib-1_0-WebKit2-4_0-2.38.2-2.120.1
    • libjavascriptcoregtk-4_0-18-2.38.2-2.120.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.2-2.120.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libwebkit2gtk3-lang-2.38.2-2.120.1

References: