SUSE-SU-2023:0489-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Feb 23 20:30:25 UTC 2023



# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:0489-1  
Rating: important  
References:

  * #1206750
  * #1207997
  * #1208328

  
Cross-References:

  * CVE-2022-42826
  * CVE-2022-42852
  * CVE-2022-42863
  * CVE-2022-42867
  * CVE-2022-46691
  * CVE-2022-46692
  * CVE-2022-46698
  * CVE-2022-46699
  * CVE-2022-46700
  * CVE-2023-23517
  * CVE-2023-23518
  * CVE-2023-23529

  
CVSS scores:

  * CVE-2022-42826 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-42852 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2022-42852 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2022-42863 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-42863 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-42867 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-42867 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-46691 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-46691 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-46692 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  * CVE-2022-46692 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  * CVE-2022-46698 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2022-46698 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2022-46699 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-46699 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-46700 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-23517 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-23518 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-23529 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Desktop Applications Module 15-SP4
  * Development Tools Module 15-SP4
  * openSUSE Leap 15.4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 12 vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.38.5 (boo#1208328):

  * CVE-2023-23529: Fixed possible arbitrary code execution via maliciously
    crafted web content.

Update to version 2.38.4 (boo#1207997):

  * CVE-2023-23517: Fixed web content processing that could have led to
    arbitrary code execution.
  * CVE-2023-23518: Fixed web content processing that could have led to
    arbitrary code execution.
  * CVE-2022-42826: Fixed a use-after-free issue that was caused by improper
    memory management.

New CVE and bug references where added for already released updates:

Update to version 2.38.3 (boo#1206750):

  * CVE-2022-42852: Fixed disclosure of process memory by improved memory
    handling.
  * CVE-2022-42867: Fixed a use after free issue was addressed with improved
    memory management.
  * CVE-2022-46692: Fixed bypass of Same Origin Policy through improved state
    management.
  * CVE-2022-46698: Fixed disclosure of sensitive user information with improved
    checks.
  * CVE-2022-46699: Fixed an arbitrary code execution caused by memory
    corruption.
  * CVE-2022-46700: Fixed a potential arbitrary code execution when processing
    maliciously crafted web content.

Update to version 2.38.1:

  * CVE-2022-46691: Fixed a potential arbitrary code execution when processing
    maliciously crafted web content.

Update to version 2.38.0:

  * CVE-2022-42863: Fixed a potential arbitrary code execution when processing
    maliciously crafted web content.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-489=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-489=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-489=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-489=1

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * WebKit2GTK-5.0-lang-2.38.5-150400.4.34.2
    * WebKit2GTK-4.0-lang-2.38.5-150400.4.34.2
    * WebKit2GTK-4.1-lang-2.38.5-150400.4.34.2
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-JavaScriptCore-5_0-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2-4_0-2.38.5-150400.4.34.2
    * typelib-1_0-JavaScriptCore-4_0-2.38.5-150400.4.34.2
    * typelib-1_0-JavaScriptCore-4_1-2.38.5-150400.4.34.2
    * webkit2gtk-5_0-injected-bundles-2.38.5-150400.4.34.2
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_1-0-2.38.5-150400.4.34.2
    * webkit2gtk4-debugsource-2.38.5-150400.4.34.2
    * webkit2gtk3-debugsource-2.38.5-150400.4.34.2
    * webkit2gtk3-minibrowser-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk3-soup2-minibrowser-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-5_0-0-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2WebExtension-5_0-2.38.5-150400.4.34.2
    * webkit2gtk3-minibrowser-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2-5_0-2.38.5-150400.4.34.2
    * libwebkit2gtk-5_0-0-2.38.5-150400.4.34.2
    * webkit-jsc-4-debuginfo-2.38.5-150400.4.34.2
    * webkit-jsc-4.1-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-5_0-0-debuginfo-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_1-0-debuginfo-2.38.5-150400.4.34.2
    * webkit-jsc-5.0-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk4-minibrowser-2.38.5-150400.4.34.2
    * webkit2gtk3-devel-2.38.5-150400.4.34.2
    * webkit2gtk3-soup2-debugsource-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2-4_1-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_0-18-2.38.5-150400.4.34.2
    * webkit2gtk3-soup2-minibrowser-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk4-minibrowser-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk-4_0-injected-bundles-2.38.5-150400.4.34.2
    * webkit-jsc-4.1-debuginfo-2.38.5-150400.4.34.2
    * webkit-jsc-4-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150400.4.34.2
    * libwebkit2gtk-5_0-0-debuginfo-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2WebExtension-4_1-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_0-37-2.38.5-150400.4.34.2
    * webkit2gtk-5_0-injected-bundles-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk4-devel-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_0-37-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk-4_1-injected-bundles-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_1-0-debuginfo-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_1-0-2.38.5-150400.4.34.2
    * webkit-jsc-5.0-2.38.5-150400.4.34.2
    * webkit2gtk3-soup2-devel-2.38.5-150400.4.34.2
  * openSUSE Leap 15.4 (x86_64)
    * libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_0-18-32bit-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_0-37-32bit-debuginfo-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_0-37-32bit-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_1-0-32bit-debuginfo-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_1-0-32bit-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_1-0-32bit-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.38.5-150400.4.34.2
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-WebKit2-4_0-2.38.5-150400.4.34.2
    * webkit2gtk-4_0-injected-bundles-2.38.5-150400.4.34.2
    * typelib-1_0-JavaScriptCore-4_0-2.38.5-150400.4.34.2
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_0-18-debuginfo-2.38.5-150400.4.34.2
    * webkit2gtk3-soup2-debugsource-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_0-37-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_0-37-debuginfo-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_0-18-2.38.5-150400.4.34.2
    * webkit2gtk3-soup2-devel-2.38.5-150400.4.34.2
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk3-devel-2.38.5-150400.4.34.2
    * typelib-1_0-JavaScriptCore-4_1-2.38.5-150400.4.34.2
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2WebExtension-4_1-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_1-0-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_1-0-2.38.5-150400.4.34.2
    * webkit2gtk3-debugsource-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2-4_1-2.38.5-150400.4.34.2
    * webkit2gtk-4_1-injected-bundles-2.38.5-150400.4.34.2
    * libwebkit2gtk-4_1-0-debuginfo-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-4_1-0-debuginfo-2.38.5-150400.4.34.2
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-JavaScriptCore-5_0-2.38.5-150400.4.34.2
    * webkit2gtk-5_0-injected-bundles-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-5_0-0-2.38.5-150400.4.34.2
    * libwebkit2gtk-5_0-0-debuginfo-2.38.5-150400.4.34.2
    * typelib-1_0-WebKit2-5_0-2.38.5-150400.4.34.2
    * webkit2gtk4-debugsource-2.38.5-150400.4.34.2
    * webkit2gtk-5_0-injected-bundles-debuginfo-2.38.5-150400.4.34.2
    * libwebkit2gtk-5_0-0-2.38.5-150400.4.34.2
    * libjavascriptcoregtk-5_0-0-debuginfo-2.38.5-150400.4.34.2

## References:

  * https://www.suse.com/security/cve/CVE-2022-42826.html
  * https://www.suse.com/security/cve/CVE-2022-42852.html
  * https://www.suse.com/security/cve/CVE-2022-42863.html
  * https://www.suse.com/security/cve/CVE-2022-42867.html
  * https://www.suse.com/security/cve/CVE-2022-46691.html
  * https://www.suse.com/security/cve/CVE-2022-46692.html
  * https://www.suse.com/security/cve/CVE-2022-46698.html
  * https://www.suse.com/security/cve/CVE-2022-46699.html
  * https://www.suse.com/security/cve/CVE-2022-46700.html
  * https://www.suse.com/security/cve/CVE-2023-23517.html
  * https://www.suse.com/security/cve/CVE-2023-23518.html
  * https://www.suse.com/security/cve/CVE-2023-23529.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206750
  * https://bugzilla.suse.com/show_bug.cgi?id=1207997
  * https://bugzilla.suse.com/show_bug.cgi?id=1208328

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230223/7040e824/attachment.htm>


More information about the sle-security-updates mailing list