SUSE-SU-2023:0061-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jan 10 17:22:34 UTC 2023


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0061-1
Rating:             important
References:         #1206474 #1206750 
Cross-References:   CVE-2022-42852 CVE-2022-42856 CVE-2022-42863
                    CVE-2022-42867 CVE-2022-46691 CVE-2022-46692
                    CVE-2022-46698 CVE-2022-46699 CVE-2022-46700
                   
CVSS scores:
                    CVE-2022-42852 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2022-42852 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2022-42856 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-42856 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-42863 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-42863 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-42867 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-42867 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-46691 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-46691 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-46692 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2022-46692 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2022-46698 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2022-46698 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2022-46699 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-46699 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-46700 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   Update to version 2.38.3 (bnc#1206750):

   - CVE-2022-42852: Fixed disclosure of process memory by improved memory
     handling.
   - CVE-2022-42856: Fixed a potential arbitrary code execution when
     processing maliciously crafted web content (bsc#1206474).
   - CVE-2022-42863: Fixed a potential arbitrary code execution when
     processing maliciously crafted web content.
   - CVE-2022-42867: Fixed a use after free issue was addressed with improved
     memory management.
   - CVE-2022-46691: Fixed a potential arbitrary code execution when
     processing maliciously crafted web content.
   - CVE-2022-46692: Fixed bypass of Same Origin Policy through improved
     state management.
   - CVE-2022-46698: Fixed disclosure of sensitive user information with
     improved checks.
   - CVE-2022-46699: Fixed an arbitrary code execution caused by memory
     corruption.
   - CVE-2022-46700: Fixed a potential arbitrary code execution when
     processing maliciously crafted web content.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-61=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2023-61=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-61=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-61=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-61=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-61=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-61=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      libwebkit2gtk3-lang-2.38.3-2.123.1

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libjavascriptcoregtk-4_0-18-2.38.3-2.123.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-debuginfo-2.38.3-2.123.1
      typelib-1_0-JavaScriptCore-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2WebExtension-4_0-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.38.3-2.123.1
      webkit2gtk3-debugsource-2.38.3-2.123.1

   - SUSE OpenStack Cloud 9 (noarch):

      libwebkit2gtk3-lang-2.38.3-2.123.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libjavascriptcoregtk-4_0-18-2.38.3-2.123.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-debuginfo-2.38.3-2.123.1
      typelib-1_0-JavaScriptCore-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2WebExtension-4_0-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.38.3-2.123.1
      webkit2gtk3-debugsource-2.38.3-2.123.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-WebKit2WebExtension-4_0-2.38.3-2.123.1
      webkit2gtk3-debugsource-2.38.3-2.123.1
      webkit2gtk3-devel-2.38.3-2.123.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libjavascriptcoregtk-4_0-18-2.38.3-2.123.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-debuginfo-2.38.3-2.123.1
      typelib-1_0-JavaScriptCore-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2WebExtension-4_0-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.38.3-2.123.1
      webkit2gtk3-debugsource-2.38.3-2.123.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      libwebkit2gtk3-lang-2.38.3-2.123.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.38.3-2.123.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-debuginfo-2.38.3-2.123.1
      typelib-1_0-JavaScriptCore-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2WebExtension-4_0-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.38.3-2.123.1
      webkit2gtk3-debugsource-2.38.3-2.123.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      libwebkit2gtk3-lang-2.38.3-2.123.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.38.3-2.123.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-debuginfo-2.38.3-2.123.1
      typelib-1_0-JavaScriptCore-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2WebExtension-4_0-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.38.3-2.123.1
      webkit2gtk3-debugsource-2.38.3-2.123.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      libwebkit2gtk3-lang-2.38.3-2.123.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      libwebkit2gtk3-lang-2.38.3-2.123.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libjavascriptcoregtk-4_0-18-2.38.3-2.123.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-2.38.3-2.123.1
      libwebkit2gtk-4_0-37-debuginfo-2.38.3-2.123.1
      typelib-1_0-JavaScriptCore-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2-4_0-2.38.3-2.123.1
      typelib-1_0-WebKit2WebExtension-4_0-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-2.38.3-2.123.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.38.3-2.123.1
      webkit2gtk3-debugsource-2.38.3-2.123.1
      webkit2gtk3-devel-2.38.3-2.123.1


References:

   https://www.suse.com/security/cve/CVE-2022-42852.html
   https://www.suse.com/security/cve/CVE-2022-42856.html
   https://www.suse.com/security/cve/CVE-2022-42863.html
   https://www.suse.com/security/cve/CVE-2022-42867.html
   https://www.suse.com/security/cve/CVE-2022-46691.html
   https://www.suse.com/security/cve/CVE-2022-46692.html
   https://www.suse.com/security/cve/CVE-2022-46698.html
   https://www.suse.com/security/cve/CVE-2022-46699.html
   https://www.suse.com/security/cve/CVE-2022-46700.html
   https://bugzilla.suse.com/1206474
   https://bugzilla.suse.com/1206750



More information about the sle-security-updates mailing list