# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2023:4209-1  
Rating: important  
References:

  * bsc#1213379
  * bsc#1213581
  * bsc#1213905
  * bsc#1215072
  * bsc#1215661
  * bsc#1215866
  * bsc#1215867
  * bsc#1215868
  * bsc#1215869
  * bsc#1215870
  * bsc#1216483

  
Cross-References:

  * CVE-2023-32393
  * CVE-2023-35074
  * CVE-2023-37450
  * CVE-2023-39434
  * CVE-2023-39928
  * CVE-2023-40451
  * CVE-2023-41074
  * CVE-2023-41993

  
CVSS scores:

  * CVE-2023-32393 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-32393 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-35074 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-35074 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-37450 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-37450 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-39434 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-39434 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-39928 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-39928 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-40451 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-40451 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-41074 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-41074 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-41993 ( SUSE ):  8.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L
  * CVE-2023-41993 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves eight vulnerabilities and has three security fixes can now
be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

  * CVE-2023-41993: Fixed an issue where processing malicious web content could
    have lead to arbitrary code execution (bsc#1215661).
  * CVE-2023-39928: Fixed a use-after-free that could be exploited to execute
    arbitrary code when visiting a malicious webpage (bsc#1215868).
  * CVE-2023-41074: Fixed an issue where processing malicious web content could
    have lead to arbitrary code execution (bsc#1215870).

Non-security fixes:

  * Fixed missing package dependencies (bsc#1215072).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4209=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4209=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4209=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-4209=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4209=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.42.1-2.155.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.42.1-2.155.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1
    * webkit2gtk-4_0-injected-bundles-2.42.1-2.155.1
    * libjavascriptcoregtk-4_0-18-2.42.1-2.155.1
    * libwebkit2gtk-4_0-37-debuginfo-2.42.1-2.155.1
    * libwebkit2gtk-4_0-37-2.42.1-2.155.1
    * typelib-1_0-WebKit2-4_0-2.42.1-2.155.1
    * webkit2gtk3-debugsource-2.42.1-2.155.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.1-2.155.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * libwebkit2gtk3-lang-2.42.1-2.155.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.42.1-2.155.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.42.1-2.155.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1
    * webkit2gtk-4_0-injected-bundles-2.42.1-2.155.1
    * libjavascriptcoregtk-4_0-18-2.42.1-2.155.1
    * libwebkit2gtk-4_0-37-debuginfo-2.42.1-2.155.1
    * libwebkit2gtk-4_0-37-2.42.1-2.155.1
    * typelib-1_0-WebKit2-4_0-2.42.1-2.155.1
    * webkit2gtk3-debugsource-2.42.1-2.155.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.1-2.155.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * libwebkit2gtk3-lang-2.42.1-2.155.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * typelib-1_0-JavaScriptCore-4_0-2.42.1-2.155.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.42.1-2.155.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1
    * webkit2gtk-4_0-injected-bundles-2.42.1-2.155.1
    * libjavascriptcoregtk-4_0-18-2.42.1-2.155.1
    * libwebkit2gtk-4_0-37-debuginfo-2.42.1-2.155.1
    * libwebkit2gtk-4_0-37-2.42.1-2.155.1
    * typelib-1_0-WebKit2-4_0-2.42.1-2.155.1
    * webkit2gtk3-debugsource-2.42.1-2.155.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.1-2.155.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * libwebkit2gtk3-lang-2.42.1-2.155.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * libjavascriptcoregtk-4_0-18-32bit-2.42.1-2.155.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * webkit2gtk3-devel-2.42.1-2.155.1
    * webkit2gtk3-debugsource-2.42.1-2.155.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-32393.html
  * https://www.suse.com/security/cve/CVE-2023-35074.html
  * https://www.suse.com/security/cve/CVE-2023-37450.html
  * https://www.suse.com/security/cve/CVE-2023-39434.html
  * https://www.suse.com/security/cve/CVE-2023-39928.html
  * https://www.suse.com/security/cve/CVE-2023-40451.html
  * https://www.suse.com/security/cve/CVE-2023-41074.html
  * https://www.suse.com/security/cve/CVE-2023-41993.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213379
  * https://bugzilla.suse.com/show_bug.cgi?id=1213581
  * https://bugzilla.suse.com/show_bug.cgi?id=1213905
  * https://bugzilla.suse.com/show_bug.cgi?id=1215072
  * https://bugzilla.suse.com/show_bug.cgi?id=1215661
  * https://bugzilla.suse.com/show_bug.cgi?id=1215866
  * https://bugzilla.suse.com/show_bug.cgi?id=1215867
  * https://bugzilla.suse.com/show_bug.cgi?id=1215868
  * https://bugzilla.suse.com/show_bug.cgi?id=1215869
  * https://bugzilla.suse.com/show_bug.cgi?id=1215870
  * https://bugzilla.suse.com/show_bug.cgi?id=1216483

SUSE: 2023:4209-1 important: webkit2gtk3

October 26, 2023
* bsc#1213379 * bsc#1213581 * bsc#1213905 * bsc#1215072 * bsc#1215661

Summary

## This update for webkit2gtk3 fixes the following issues: * CVE-2023-41993: Fixed an issue where processing malicious web content could have lead to arbitrary code execution (bsc#1215661). * CVE-2023-39928: Fixed a use-after-free that could be exploited to execute arbitrary code when visiting a malicious webpage (bsc#1215868). * CVE-2023-41074: Fixed an issue where processing malicious web content could have lead to arbitrary code execution (bsc#1215870). Non-security fixes: * Fixed missing package dependencies (bsc#1215072). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4209=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4209=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4209=1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 zypper in -t patch SUSE-SLE-WE-12-SP5-2023-4209=1 * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4209=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * typelib-1_0-JavaScriptCore-4_0-2.42.1-2.155.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.42.1-2.155.1 * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1 * webkit2gtk-4_0-injected-bundles-2.42.1-2.155.1 * libjavascriptcoregtk-4_0-18-2.42.1-2.155.1 * libwebkit2gtk-4_0-37-debuginfo-2.42.1-2.155.1 * libwebkit2gtk-4_0-37-2.42.1-2.155.1 * typelib-1_0-WebKit2-4_0-2.42.1-2.155.1 * webkit2gtk3-debugsource-2.42.1-2.155.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.1-2.155.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * libwebkit2gtk3-lang-2.42.1-2.155.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * typelib-1_0-JavaScriptCore-4_0-2.42.1-2.155.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.42.1-2.155.1 * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1 * webkit2gtk-4_0-injected-bundles-2.42.1-2.155.1 * libjavascriptcoregtk-4_0-18-2.42.1-2.155.1 * libwebkit2gtk-4_0-37-debuginfo-2.42.1-2.155.1 * libwebkit2gtk-4_0-37-2.42.1-2.155.1 * typelib-1_0-WebKit2-4_0-2.42.1-2.155.1 * webkit2gtk3-debugsource-2.42.1-2.155.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.1-2.155.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * libwebkit2gtk3-lang-2.42.1-2.155.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * typelib-1_0-JavaScriptCore-4_0-2.42.1-2.155.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.42.1-2.155.1 * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1 * webkit2gtk-4_0-injected-bundles-2.42.1-2.155.1 * libjavascriptcoregtk-4_0-18-2.42.1-2.155.1 * libwebkit2gtk-4_0-37-debuginfo-2.42.1-2.155.1 * libwebkit2gtk-4_0-37-2.42.1-2.155.1 * typelib-1_0-WebKit2-4_0-2.42.1-2.155.1 * webkit2gtk3-debugsource-2.42.1-2.155.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.42.1-2.155.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * libwebkit2gtk3-lang-2.42.1-2.155.1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64) * libjavascriptcoregtk-4_0-18-32bit-2.42.1-2.155.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * webkit2gtk3-devel-2.42.1-2.155.1 * webkit2gtk3-debugsource-2.42.1-2.155.1 * typelib-1_0-WebKit2WebExtension-4_0-2.42.1-2.155.1

References

* bsc#1213379

* bsc#1213581

* bsc#1213905

* bsc#1215072

* bsc#1215661

* bsc#1215866

* bsc#1215867

* bsc#1215868

* bsc#1215869

* bsc#1215870

* bsc#1216483

Cross-

* CVE-2023-32393

* CVE-2023-35074

* CVE-2023-37450

* CVE-2023-39434

* CVE-2023-39928

* CVE-2023-40451

* CVE-2023-41074

* CVE-2023-41993

CVSS scores:

* CVE-2023-32393 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-32393 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-35074 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-35074 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-37450 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-37450 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-39434 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-39434 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-39928 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-39928 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-40451 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-40451 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-41074 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-41074 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-41993 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

* CVE-2023-41993 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

* SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves eight vulnerabilities and has three security fixes can now

be installed.

##

* https://www.suse.com/security/cve/CVE-2023-32393.html

* https://www.suse.com/security/cve/CVE-2023-35074.html

* https://www.suse.com/security/cve/CVE-2023-37450.html

* https://www.suse.com/security/cve/CVE-2023-39434.html

* https://www.suse.com/security/cve/CVE-2023-39928.html

* https://www.suse.com/security/cve/CVE-2023-40451.html

* https://www.suse.com/security/cve/CVE-2023-41074.html

* https://www.suse.com/security/cve/CVE-2023-41993.html

* https://bugzilla.suse.com/show_bug.cgi?id=1213379

* https://bugzilla.suse.com/show_bug.cgi?id=1213581

* https://bugzilla.suse.com/show_bug.cgi?id=1213905

* https://bugzilla.suse.com/show_bug.cgi?id=1215072

* https://bugzilla.suse.com/show_bug.cgi?id=1215661

* https://bugzilla.suse.com/show_bug.cgi?id=1215866

* https://bugzilla.suse.com/show_bug.cgi?id=1215867

* https://bugzilla.suse.com/show_bug.cgi?id=1215868

* https://bugzilla.suse.com/show_bug.cgi?id=1215869

* https://bugzilla.suse.com/show_bug.cgi?id=1215870

* https://bugzilla.suse.com/show_bug.cgi?id=1216483

Severity
Announcement ID: SUSE-SU-2023:4209-1
Rating: important

Related News