Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:0490-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-42826 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42826 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42852 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-42852 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-42863 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42863 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42867 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-42867 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46691 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46691 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46692 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-46692 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-46698 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-46698 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-46699 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46699 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-46700 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-23517 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-23517 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-23518 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-23518 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-23529 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-23529 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.38.5 (boo#1208328):

  • CVE-2023-23529: Fixed possible arbitrary code execution via maliciously crafted web content.

Update to version 2.38.4 (boo#1207997):

  • CVE-2023-23517: Fixed web content processing that could have led to arbitrary code execution.
  • CVE-2023-23518: Fixed web content processing that could have led to arbitrary code execution.
  • CVE-2022-42826: Fixed a use-after-free issue that was caused by improper memory management.

New CVE and bug references where added for already released updates:

Update to version 2.38.3 (boo#1206750):

  • CVE-2022-42852: Fixed disclosure of process memory by improved memory handling.
  • CVE-2022-42867: Fixed a use after free issue was addressed with improved memory management.
  • CVE-2022-46692: Fixed bypass of Same Origin Policy through improved state management.
  • CVE-2022-46698: Fixed disclosure of sensitive user information with improved checks.
  • CVE-2022-46699: Fixed an arbitrary code execution caused by memory corruption.
  • CVE-2022-46700: Fixed a potential arbitrary code execution when processing maliciously crafted web content.

Update to version 2.38.1:

  • CVE-2022-46691: Fixed a potential arbitrary code execution when processing maliciously crafted web content.

Update to version 2.38.0:

  • CVE-2022-42863: Fixed a potential arbitrary code execution when processing maliciously crafted web content.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-490=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-490=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-490=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-490=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-490=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-490=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-490=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-490=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-490=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-490=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-490=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-490=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-490=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-490=1

Package List:

  • openSUSE Leap 15.4 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
  • SUSE Manager Proxy 4.2 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
  • SUSE Manager Retail Branch Server 4.2 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
  • SUSE Manager Server 4.2 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150200.66.1
    • typelib-1_0-JavaScriptCore-4_0-2.38.5-150200.66.1
    • libwebkit2gtk-4_0-37-debuginfo-2.38.5-150200.66.1
    • webkit2gtk3-debugsource-2.38.5-150200.66.1
    • webkit2gtk3-devel-2.38.5-150200.66.1
    • typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150200.66.1
    • libjavascriptcoregtk-4_0-18-2.38.5-150200.66.1
    • webkit2gtk-4_0-injected-bundles-2.38.5-150200.66.1
    • typelib-1_0-WebKit2-4_0-2.38.5-150200.66.1
  • SUSE Enterprise Storage 7 (noarch)
    • libwebkit2gtk3-lang-2.38.5-150200.66.1

References: