SUSE-SU-2024:0002-1: important: Security update for webkit2gtk3

SLE-UPDATES null at suse.de
Tue Jan 2 12:30:17 UTC 2024



# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2024:0002-1  
Rating: important  
References:

  * bsc#1215868
  * bsc#1215869
  * bsc#1215870
  * bsc#1218032
  * bsc#1218033

  
Cross-References:

  * CVE-2023-32359
  * CVE-2023-39928
  * CVE-2023-40451
  * CVE-2023-41074
  * CVE-2023-42883
  * CVE-2023-42890

  
CVSS scores:

  * CVE-2023-32359 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-32359 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-39928 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-39928 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-40451 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-40451 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-41074 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-41074 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-42883 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-42883 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-42890 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-42890 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves six vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

  * CVE-2023-42890: Fixed processing malicious web content may lead to arbitrary
    code execution (bsc#1218033).
  * CVE-2023-42883: Fixed processing a malicious image may lead to a denial-of-
    service (bsc#1218032).
  * CVE-2023-41074: Fixed use-after-free in the MediaRecorder API of the WebKit
    GStreamer-based ports (bsc#1215870).
  * CVE-2023-39928: Fixed use-after-free in the MediaRecorder API of the WebKit
    GStreamer-based ports (bsc#1215868).
  * CVE-2023-40451, CVE-2023-41074: Update to version 2.42.4 (bsc#1215868).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-2=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-2=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2024-2=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2
    * libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-debuginfo-2.42.4-150000.3.163.2
    * webkit2gtk3-debugsource-2.42.4-150000.3.163.2
    * typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2
    * webkit2gtk3-devel-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150000.3.163.2
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * libwebkit2gtk3-lang-2.42.4-150000.3.163.2
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2
    * libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-debuginfo-2.42.4-150000.3.163.2
    * webkit2gtk3-debugsource-2.42.4-150000.3.163.2
    * typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2
    * webkit2gtk3-devel-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150000.3.163.2
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * libwebkit2gtk3-lang-2.42.4-150000.3.163.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2
    * libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-debuginfo-2.42.4-150000.3.163.2
    * webkit2gtk3-debugsource-2.42.4-150000.3.163.2
    * typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2
    * webkit2gtk3-devel-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150000.3.163.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * libwebkit2gtk3-lang-2.42.4-150000.3.163.2
  * SUSE CaaS Platform 4.0 (x86_64)
    * libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2
    * libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-debuginfo-2.42.4-150000.3.163.2
    * webkit2gtk3-debugsource-2.42.4-150000.3.163.2
    * typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2
    * libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2
    * webkit2gtk3-devel-2.42.4-150000.3.163.2
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150000.3.163.2
  * SUSE CaaS Platform 4.0 (noarch)
    * libwebkit2gtk3-lang-2.42.4-150000.3.163.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-32359.html
  * https://www.suse.com/security/cve/CVE-2023-39928.html
  * https://www.suse.com/security/cve/CVE-2023-40451.html
  * https://www.suse.com/security/cve/CVE-2023-41074.html
  * https://www.suse.com/security/cve/CVE-2023-42883.html
  * https://www.suse.com/security/cve/CVE-2023-42890.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215868
  * https://bugzilla.suse.com/show_bug.cgi?id=1215869
  * https://bugzilla.suse.com/show_bug.cgi?id=1215870
  * https://bugzilla.suse.com/show_bug.cgi?id=1218032
  * https://bugzilla.suse.com/show_bug.cgi?id=1218033

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240102/f0738ead/attachment.htm>


More information about the sle-updates mailing list