SUSE update for webkit2gtk3



Published: 2023-11-24
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-32919
CVE-2022-32933
CVE-2022-46705
CVE-2022-46725
CVE-2023-32359
CVE-2023-41983
CVE-2023-42852
CWE-ID CWE-451
CWE-200
CWE-119
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

libwebkit2gtk3-lang
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2WebExtension-4_0
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-JavaScriptCore-4_0
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2-4_0
Operating systems & Components / Operating system package or component

webkit2gtk3-devel
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-debuginfo
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37-debuginfo
Operating systems & Components / Operating system package or component

webkit2gtk3-debugsource
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Spoofing attack

EUVDB-ID: #VU82732

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32919

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in WebKit. A remote attacker can spoof page content via an iframe content.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.2-150200.91.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.2-150200.91.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles: before 2.42.2-150200.91.1

typelib-1_0-WebKit2-4_0: before 2.42.2-150200.91.1

webkit2gtk3-devel: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.2-150200.91.1

webkit2gtk3-debugsource: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37: before 2.42.2-150200.91.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234558-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU82725

Risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32933

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in WebKit. A remote attacker can track users who visited the website in Safari private browsing mode.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.2-150200.91.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.2-150200.91.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles: before 2.42.2-150200.91.1

typelib-1_0-WebKit2-4_0: before 2.42.2-150200.91.1

webkit2gtk3-devel: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.2-150200.91.1

webkit2gtk3-debugsource: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37: before 2.42.2-150200.91.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234558-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Spoofing attack

EUVDB-ID: #VU70514

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46705

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of URL in WebKit. A remote attacker can spoof the browser's address bar.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.2-150200.91.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.2-150200.91.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles: before 2.42.2-150200.91.1

typelib-1_0-WebKit2-4_0: before 2.42.2-150200.91.1

webkit2gtk3-devel: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.2-150200.91.1

webkit2gtk3-debugsource: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37: before 2.42.2-150200.91.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234558-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Spoofing attack

EUVDB-ID: #VU78994

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46725

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of URL in WebKit. A remote attacker can trick the victim to visit a specially crafted web page and spoof the address bar.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.2-150200.91.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.2-150200.91.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles: before 2.42.2-150200.91.1

typelib-1_0-WebKit2-4_0: before 2.42.2-150200.91.1

webkit2gtk3-devel: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.2-150200.91.1

webkit2gtk3-debugsource: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37: before 2.42.2-150200.91.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234558-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU82414

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32359

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a logic issue in WebKit. A remote attacker can trick the victim to visit a specially crafted website and use the VoiceOver feature to read aloud a user's password.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.2-150200.91.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.2-150200.91.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles: before 2.42.2-150200.91.1

typelib-1_0-WebKit2-4_0: before 2.42.2-150200.91.1

webkit2gtk3-devel: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.2-150200.91.1

webkit2gtk3-debugsource: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37: before 2.42.2-150200.91.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234558-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Buffer overflow

EUVDB-ID: #VU82397

Risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-41983

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing HTML content in WebKit Process Model. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and perform a denial of service attack.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.2-150200.91.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.2-150200.91.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles: before 2.42.2-150200.91.1

typelib-1_0-WebKit2-4_0: before 2.42.2-150200.91.1

webkit2gtk3-devel: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.2-150200.91.1

webkit2gtk3-debugsource: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37: before 2.42.2-150200.91.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234558-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Input validation error

EUVDB-ID: #VU82396

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42852

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a logic issue when handling HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website and execute arbitrary code on the system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.2-150200.91.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.2-150200.91.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.2-150200.91.1

webkit2gtk-4_0-injected-bundles: before 2.42.2-150200.91.1

typelib-1_0-WebKit2-4_0: before 2.42.2-150200.91.1

webkit2gtk3-devel: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18: before 2.42.2-150200.91.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.2-150200.91.1

webkit2gtk3-debugsource: before 2.42.2-150200.91.1

libwebkit2gtk-4_0-37: before 2.42.2-150200.91.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234558-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###