# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2024:1944-1  
Rating: important  
References:

  * bsc#1222010
  * bsc#1225071

  
Cross-References:

  * CVE-2023-42843
  * CVE-2023-42950
  * CVE-2023-42956
  * CVE-2024-23252
  * CVE-2024-23254
  * CVE-2024-23263
  * CVE-2024-23280
  * CVE-2024-23284
  * CVE-2024-27834

  
CVSS scores:

  * CVE-2023-42843 ( SUSE ):  5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  * CVE-2023-42950 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-42950 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-42956 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-42956 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-23252 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-23254 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2024-23263 ( SUSE ):  6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2024-23280 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  * CVE-2024-23284 ( SUSE ):  6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2024-27834 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP6
  * Development Tools Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves nine vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

  * Update to version 2.44.2 (bsc#1225071):
  * CVE-2024-23252: Fixed a vulnerability where processed web content may lead
    to a denial-of-service. (bsc#1222010)
  * CVE-2024-23254: Fixed a vulnerability where a malicious website may
    exfiltrate audio data cross-origin. (bsc#1222010)
  * CVE-2024-23263: Fixed a vulnerability where processed maliciously crafted
    web content may prevent Content Security Policy from being enforced.
    (bsc#1222010)
  * CVE-2024-23280: Fixed a vulnerability where a maliciously crafted webpage
    may be able to fingerprint the user. (bsc#1222010)
  * CVE-2024-23284: Fixed a vulnerability where processed maliciously crafted
    web content may prevent Content Security Policy from being enforced.
    (bsc#1222010)
  * CVE-2023-42950: Fixed a vulnerability where processed maliciously crafted
    web content may lead to arbitrary code execution. (bsc#1222010)
  * CVE-2023-42956: Fixed a vulnerability where processed web content may lead
    to a denial-of-service. (bsc#1222010)
  * CVE-2023-42843: Fixed a vulnerability where visiting a malicious website may
    lead to address bar spoofing. (bsc#1222010)
  * CVE-2024-27834: Fixed a vulnerability where an attacker with arbitrary read
    and write capability may be able to bypass Pointer Authentication.
    (bsc#1225071)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-1944=1 openSUSE-SLE-15.6-2024-1944=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1944=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-1944=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1944=1

## Package List:

  * openSUSE Leap 15.6 (noarch)
    * WebKitGTK-4.1-lang-2.44.2-150600.12.3.1
    * WebKitGTK-6.0-lang-2.44.2-150600.12.3.1
    * WebKitGTK-4.0-lang-2.44.2-150600.12.3.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1
    * webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1
    * webkit-jsc-6.0-debuginfo-2.44.2-150600.12.3.1
    * webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1
    * webkit2gtk4-debugsource-2.44.2-150600.12.3.1
    * webkit-jsc-4-debuginfo-2.44.2-150600.12.3.1
    * webkit2gtk4-devel-2.44.2-150600.12.3.1
    * webkit2gtk3-minibrowser-debuginfo-2.44.2-150600.12.3.1
    * webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1
    * webkit2gtk3-soup2-minibrowser-debuginfo-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1
    * webkit-jsc-4.1-debuginfo-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1
    * webkit2gtk3-soup2-debugsource-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1
    * webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-debuginfo-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1
    * webkit2gtk4-minibrowser-debuginfo-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1
    * webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150600.12.3.1
    * webkit2gtk3-debugsource-2.44.2-150600.12.3.1
    * webkit2gtk4-minibrowser-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.2-150600.12.3.1
    * webkit-jsc-4-2.44.2-150600.12.3.1
    * libwebkitgtk-6_0-4-debuginfo-2.44.2-150600.12.3.1
    * webkit-jsc-4.1-2.44.2-150600.12.3.1
    * webkit2gtk3-devel-2.44.2-150600.12.3.1
    * webkit2gtk3-minibrowser-2.44.2-150600.12.3.1
    * typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1
    * typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1
    * libwebkitgtk-6_0-4-2.44.2-150600.12.3.1
    * webkit-jsc-6.0-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150600.12.3.1
    * typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1
    * webkit2gtk3-soup2-minibrowser-2.44.2-150600.12.3.1
  * openSUSE Leap 15.6 (x86_64)
    * libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_0-18-32bit-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_1-0-32bit-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-32bit-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-32bit-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-32bit-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-32bit-2.44.2-150600.12.3.1
  * openSUSE Leap 15.6 (aarch64_ilp32)
    * libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-64bit-debuginfo-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_0-18-64bit-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_1-0-64bit-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-64bit-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-64bit-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-64bit-debuginfo-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.44.2-150600.12.3.1
  * Basesystem Module 15-SP6 (noarch)
    * WebKitGTK-6.0-lang-2.44.2-150600.12.3.1
    * WebKitGTK-4.0-lang-2.44.2-150600.12.3.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1
    * webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150600.12.3.1
    * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1
    * webkit2gtk3-soup2-debugsource-2.44.2-150600.12.3.1
    * webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1
    * libwebkitgtk-6_0-4-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1
    * typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_0-37-debuginfo-2.44.2-150600.12.3.1
    * webkit2gtk4-debugsource-2.44.2-150600.12.3.1
    * libwebkitgtk-6_0-4-debuginfo-2.44.2-150600.12.3.1
    * webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1
  * Desktop Applications Module 15-SP6 (noarch)
    * WebKitGTK-4.1-lang-2.44.2-150600.12.3.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * webkit2gtk3-devel-2.44.2-150600.12.3.1
    * typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1
    * webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1
    * webkit2gtk3-debugsource-2.44.2-150600.12.3.1
    * libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1
    * webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150600.12.3.1
    * libwebkit2gtk-4_1-0-debuginfo-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1
    * typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1
    * webkit2gtk4-debugsource-2.44.2-150600.12.3.1
    * typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1
    * webkit2gtk4-devel-2.44.2-150600.12.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-42843.html
  * https://www.suse.com/security/cve/CVE-2023-42950.html
  * https://www.suse.com/security/cve/CVE-2023-42956.html
  * https://www.suse.com/security/cve/CVE-2024-23252.html
  * https://www.suse.com/security/cve/CVE-2024-23254.html
  * https://www.suse.com/security/cve/CVE-2024-23263.html
  * https://www.suse.com/security/cve/CVE-2024-23280.html
  * https://www.suse.com/security/cve/CVE-2024-23284.html
  * https://www.suse.com/security/cve/CVE-2024-27834.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222010
  * https://bugzilla.suse.com/show_bug.cgi?id=1225071

SUSE: 2024:1944-1 important: webkit2gtk3 Security Advisory Updates

June 10, 2024
* bsc#1222010 * bsc#1225071 Cross-References: * CVE-2023-42843

Summary

## This update for webkit2gtk3 fixes the following issues: * Update to version 2.44.2 (bsc#1225071): * CVE-2024-23252: Fixed a vulnerability where processed web content may lead to a denial-of-service. (bsc#1222010) * CVE-2024-23254: Fixed a vulnerability where a malicious website may exfiltrate audio data cross-origin. (bsc#1222010) * CVE-2024-23263: Fixed a vulnerability where processed maliciously crafted web content may prevent Content Security Policy from being enforced. (bsc#1222010) * CVE-2024-23280: Fixed a vulnerability where a maliciously crafted webpage may be able to fingerprint the user. (bsc#1222010) * CVE-2024-23284: Fixed a vulnerability where processed maliciously crafted web content may prevent Content Security Policy from being enforced. (bsc#1222010) * CVE-2023-42950: Fixed a vulnerability where processed maliciously crafted web content may lead to arbitrary code execution. (bsc#1222010) * CVE-2023-42956: Fixed a vulnerability where processed web content may lead to a denial-of-service. (bsc#1222010) * CVE-2023-42843: Fixed a vulnerability where visiting a malicious website may lead to address bar spoofing. (bsc#1222010) * CVE-2024-27834: Fixed a vulnerability where an attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. (bsc#1225071) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-1944=1 openSUSE-SLE-15.6-2024-1944=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1944=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-1944=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1944=1 ## Package List: * openSUSE Leap 15.6 (noarch) * WebKitGTK-4.1-lang-2.44.2-150600.12.3.1 * WebKitGTK-6.0-lang-2.44.2-150600.12.3.1 * WebKitGTK-4.0-lang-2.44.2-150600.12.3.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1 * webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1 * webkit-jsc-6.0-debuginfo-2.44.2-150600.12.3.1 * webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1 * libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1 * webkit2gtk4-debugsource-2.44.2-150600.12.3.1 * webkit-jsc-4-debuginfo-2.44.2-150600.12.3.1 * webkit2gtk4-devel-2.44.2-150600.12.3.1 * webkit2gtk3-minibrowser-debuginfo-2.44.2-150600.12.3.1 * webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1 * webkit2gtk3-soup2-minibrowser-debuginfo-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1 * webkit-jsc-4.1-debuginfo-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1 * webkit2gtk3-soup2-debugsource-2.44.2-150600.12.3.1 * typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1 * webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-debuginfo-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1 * webkit2gtk4-minibrowser-debuginfo-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1 * webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150600.12.3.1 * webkit2gtk3-debugsource-2.44.2-150600.12.3.1 * webkit2gtk4-minibrowser-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.2-150600.12.3.1 * webkit-jsc-4-2.44.2-150600.12.3.1 * libwebkitgtk-6_0-4-debuginfo-2.44.2-150600.12.3.1 * webkit-jsc-4.1-2.44.2-150600.12.3.1 * webkit2gtk3-devel-2.44.2-150600.12.3.1 * webkit2gtk3-minibrowser-2.44.2-150600.12.3.1 * typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1 * typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1 * libwebkitgtk-6_0-4-2.44.2-150600.12.3.1 * webkit-jsc-6.0-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150600.12.3.1 * typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1 * webkit2gtk3-soup2-minibrowser-2.44.2-150600.12.3.1 * openSUSE Leap 15.6 (x86_64) * libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_0-18-32bit-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_1-0-32bit-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-32bit-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-32bit-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-32bit-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-32bit-2.44.2-150600.12.3.1 * openSUSE Leap 15.6 (aarch64_ilp32) * libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-64bit-debuginfo-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_0-18-64bit-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_1-0-64bit-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-64bit-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-64bit-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-64bit-debuginfo-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.44.2-150600.12.3.1 * Basesystem Module 15-SP6 (noarch) * WebKitGTK-6.0-lang-2.44.2-150600.12.3.1 * WebKitGTK-4.0-lang-2.44.2-150600.12.3.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1 * webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150600.12.3.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1 * webkit2gtk3-soup2-debugsource-2.44.2-150600.12.3.1 * webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150600.12.3.1 * libwebkitgtk-6_0-4-2.44.2-150600.12.3.1 * libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1 * typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1 * libwebkit2gtk-4_0-37-debuginfo-2.44.2-150600.12.3.1 * webkit2gtk4-debugsource-2.44.2-150600.12.3.1 * libwebkitgtk-6_0-4-debuginfo-2.44.2-150600.12.3.1 * webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1 * Desktop Applications Module 15-SP6 (noarch) * WebKitGTK-4.1-lang-2.44.2-150600.12.3.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * webkit2gtk3-devel-2.44.2-150600.12.3.1 * typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1 * webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1 * webkit2gtk3-debugsource-2.44.2-150600.12.3.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150600.12.3.1 * libwebkit2gtk-4_1-0-debuginfo-2.44.2-150600.12.3.1 * typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1 * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64) * typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1 * typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1 * webkit2gtk4-debugsource-2.44.2-150600.12.3.1 * typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1 * webkit2gtk4-devel-2.44.2-150600.12.3.1

References

* bsc#1222010

* bsc#1225071

Cross-

* CVE-2023-42843

* CVE-2023-42950

* CVE-2023-42956

* CVE-2024-23252

* CVE-2024-23254

* CVE-2024-23263

* CVE-2024-23280

* CVE-2024-23284

* CVE-2024-27834

CVSS scores:

* CVE-2023-42843 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

* CVE-2023-42950 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-42950 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-42956 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-42956 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-23252 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-23254 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

* CVE-2024-23263 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

* CVE-2024-23280 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

* CVE-2024-23284 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

* CVE-2024-27834 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6

* Desktop Applications Module 15-SP6

* Development Tools Module 15-SP6

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves nine vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-42843.html

* https://www.suse.com/security/cve/CVE-2023-42950.html

* https://www.suse.com/security/cve/CVE-2023-42956.html

* https://www.suse.com/security/cve/CVE-2024-23252.html

* https://www.suse.com/security/cve/CVE-2024-23254.html

* https://www.suse.com/security/cve/CVE-2024-23263.html

* https://www.suse.com/security/cve/CVE-2024-23280.html

* https://www.suse.com/security/cve/CVE-2024-23284.html

* https://www.suse.com/security/cve/CVE-2024-27834.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222010

* https://bugzilla.suse.com/show_bug.cgi?id=1225071

Severity
Announcement ID: SUSE-SU-2024:1944-1
Rating: important

Related News