SUSE-SU-2023:3419-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 24 08:54:36 UTC 2023



# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:3419-1  
Rating: important  
References:

  * #1212863
  * #1213905

  
Cross-References:

  * CVE-2022-48503
  * CVE-2023-32435
  * CVE-2023-32439
  * CVE-2023-38133
  * CVE-2023-38572
  * CVE-2023-38592
  * CVE-2023-38594
  * CVE-2023-38595
  * CVE-2023-38597
  * CVE-2023-38599
  * CVE-2023-38600
  * CVE-2023-38611

  
CVSS scores:

  * CVE-2022-48503 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-48503 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-32435 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-32435 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-32439 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-32439 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38133 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-38133 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-38572 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-38592 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38594 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38594 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38595 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38597 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38597 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38599 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-38600 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-38611 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * Desktop Applications Module 15-SP4
  * Desktop Applications Module 15-SP5
  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 12 vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.40.5 (bsc#1213905):

  * CVE-2023-38133: Fixed information disclosure.
  * CVE-2023-38572: Fixed Same-Origin-Policy bypass.
  * CVE-2023-38592: Fixed arbitrary code execution.
  * CVE-2023-38594: Fixed arbitrary code execution.
  * CVE-2023-38595: Fixed arbitrary code execution.
  * CVE-2023-38597: Fixed arbitrary code execution.
  * CVE-2023-38599: Fixed sensitive user information tracking.
  * CVE-2023-38600: Fixed arbitrary code execution.
  * CVE-2023-38611: Fixed arbitrary code execution.

Update to version 2.40.3 (bsc#1212863):

  * CVE-2023-32439: Fixed a bug where processing maliciously crafted web content
    may lead to arbitrary code execution. (bsc#1212863)
  * CVE-2023-32435: Fixed a bug where processing web content may lead to
    arbitrary code execution. (bsc#1212863)
  * CVE-2022-48503: Fixed a bug where processing web content may lead to
    arbitrary code execution. (bsc#1212863)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-3419=1 openSUSE-SLE-15.4-2023-3419=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3419=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3419=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3419=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3419=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3419=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3419=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3419=1

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * WebKitGTK-4.1-lang-2.40.5-150400.4.45.3
    * WebKitGTK-4.0-lang-2.40.5-150400.4.45.3
    * WebKitGTK-6.0-lang-2.40.5-150400.4.45.3
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * webkit2gtk3-soup2-minibrowser-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-2.40.5-150400.4.45.3
    * webkit2gtk4-devel-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-2.40.5-150400.4.45.3
    * webkit-jsc-4.1-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-6_0-2.40.5-150400.4.45.3
    * typelib-1_0-WebKitWebProcessExtension-6_0-2.40.5-150400.4.45.3
    * webkit2gtk3-debugsource-2.40.5-150400.4.45.3
    * webkit-jsc-4-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit-6_0-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.45.3
    * webkit2gtk4-debugsource-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk4-minibrowser-2.40.5-150400.4.45.3
    * webkit-jsc-4.1-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_1-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.45.3
    * webkit-jsc-6.0-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk4-minibrowser-debuginfo-2.40.5-150400.4.45.3
    * webkit-jsc-6.0-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-minibrowser-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * webkitgtk-6_0-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk3-devel-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-devel-2.40.5-150400.4.45.3
    * webkit2gtk3-minibrowser-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk3-minibrowser-debuginfo-2.40.5-150400.4.45.3
    * webkit-jsc-4-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-debugsource-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-2.40.5-150400.4.45.3
    * webkitgtk-6_0-injected-bundles-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_0-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.45.3
  * openSUSE Leap 15.4 (x86_64)
    * libwebkit2gtk-4_0-37-32bit-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-32bit-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-32bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-32bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-32bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.45.3
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-64bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-64bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-64bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-64bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-64bit-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.45.3
  * openSUSE Leap 15.5 (noarch)
    * WebKitGTK-4.1-lang-2.40.5-150400.4.45.3
    * WebKitGTK-4.0-lang-2.40.5-150400.4.45.3
    * WebKitGTK-6.0-lang-2.40.5-150400.4.45.3
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk3-soup2-minibrowser-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.45.3
    * webkit2gtk4-devel-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-2.40.5-150400.4.45.3
    * webkit-jsc-4.1-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-6_0-2.40.5-150400.4.45.3
    * typelib-1_0-WebKitWebProcessExtension-6_0-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit-6_0-2.40.5-150400.4.45.3
    * webkit-jsc-4-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk3-debugsource-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.45.3
    * webkit2gtk4-debugsource-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk4-minibrowser-2.40.5-150400.4.45.3
    * webkit-jsc-4.1-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_1-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.45.3
    * webkit-jsc-6.0-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk4-minibrowser-debuginfo-2.40.5-150400.4.45.3
    * webkit-jsc-6.0-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-minibrowser-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * webkitgtk-6_0-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk3-devel-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-devel-2.40.5-150400.4.45.3
    * webkit2gtk3-minibrowser-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * webkit-jsc-4-2.40.5-150400.4.45.3
    * webkit2gtk3-minibrowser-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-debugsource-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-2.40.5-150400.4.45.3
    * webkitgtk-6_0-injected-bundles-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_0-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.45.3
  * openSUSE Leap 15.5 (x86_64)
    * libwebkit2gtk-4_0-37-32bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-32bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-32bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-32bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-32bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-32bit-debuginfo-2.40.5-150400.4.45.3
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-64bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-64bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-64bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-64bit-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-64bit-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-64bit-debuginfo-2.40.5-150400.4.45.3
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-debugsource-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_0-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-devel-2.40.5-150400.4.45.3
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk-4_0-injected-bundles-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-debugsource-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_0-37-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_0-18-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_0-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150400.4.45.3
    * webkit2gtk3-soup2-devel-2.40.5-150400.4.45.3
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk3-debugsource-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.45.3
    * webkit2gtk3-devel-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_1-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.45.3
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk3-debugsource-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * typelib-1_0-JavaScriptCore-4_1-2.40.5-150400.4.45.3
    * webkit2gtk3-devel-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-2.40.5-150400.4.45.3
    * libwebkit2gtk-4_1-0-debuginfo-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-4_1-0-2.40.5-150400.4.45.3
    * webkit2gtk-4_1-injected-bundles-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2-4_1-2.40.5-150400.4.45.3
    * typelib-1_0-WebKit2WebExtension-4_1-2.40.5-150400.4.45.3
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk4-debugsource-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-2.40.5-150400.4.45.3
    * webkitgtk-6_0-injected-bundles-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.45.3
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk4-debugsource-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-2.40.5-150400.4.45.3
    * webkitgtk-6_0-injected-bundles-2.40.5-150400.4.45.3
    * libwebkitgtk-6_0-4-debuginfo-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-2.40.5-150400.4.45.3
    * libjavascriptcoregtk-6_0-1-debuginfo-2.40.5-150400.4.45.3

## References:

  * https://www.suse.com/security/cve/CVE-2022-48503.html
  * https://www.suse.com/security/cve/CVE-2023-32435.html
  * https://www.suse.com/security/cve/CVE-2023-32439.html
  * https://www.suse.com/security/cve/CVE-2023-38133.html
  * https://www.suse.com/security/cve/CVE-2023-38572.html
  * https://www.suse.com/security/cve/CVE-2023-38592.html
  * https://www.suse.com/security/cve/CVE-2023-38594.html
  * https://www.suse.com/security/cve/CVE-2023-38595.html
  * https://www.suse.com/security/cve/CVE-2023-38597.html
  * https://www.suse.com/security/cve/CVE-2023-38599.html
  * https://www.suse.com/security/cve/CVE-2023-38600.html
  * https://www.suse.com/security/cve/CVE-2023-38611.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212863
  * https://bugzilla.suse.com/show_bug.cgi?id=1213905

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230824/6b30dc5c/attachment.htm>


More information about the sle-security-updates mailing list