SUSE update for webkit2gtk3



Published: 2024-01-02
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-32359
CVE-2023-39928
CVE-2023-41074
CVE-2023-42883
CVE-2023-42890
CVE-2023-40451
CWE-ID CWE-200
CWE-416
CWE-119
CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

libwebkit2gtk3-lang
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37
Operating systems & Components / Operating system package or component

webkit2gtk3-devel
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2WebExtension-4_0
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18
Operating systems & Components / Operating system package or component

webkit2gtk3-debugsource
Operating systems & Components / Operating system package or component

typelib-1_0-JavaScriptCore-4_0
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37-debuginfo
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2-4_0
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU82414

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32359

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a logic issue in WebKit. A remote attacker can trick the victim to visit a specially crafted website and use the VoiceOver feature to read aloud a user's password.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37: before 2.42.4-150200.97.3

webkit2gtk3-devel: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles: before 2.42.4-150200.97.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18: before 2.42.4-150200.97.3

webkit2gtk3-debugsource: before 2.42.4-150200.97.3

typelib-1_0-JavaScriptCore-4_0: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37-debuginfo: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.4-150200.97.3

typelib-1_0-WebKit2-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.4-150200.97.3

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240003-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU81456

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39928

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the MediaRecorder API of the WebKit GStreamer-based ports. A remote attacker can trick the victim to open a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37: before 2.42.4-150200.97.3

webkit2gtk3-devel: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles: before 2.42.4-150200.97.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18: before 2.42.4-150200.97.3

webkit2gtk3-debugsource: before 2.42.4-150200.97.3

typelib-1_0-JavaScriptCore-4_0: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37-debuginfo: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.4-150200.97.3

typelib-1_0-WebKit2-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.4-150200.97.3

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240003-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU81179

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-41074

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37: before 2.42.4-150200.97.3

webkit2gtk3-devel: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles: before 2.42.4-150200.97.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18: before 2.42.4-150200.97.3

webkit2gtk3-debugsource: before 2.42.4-150200.97.3

typelib-1_0-JavaScriptCore-4_0: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37-debuginfo: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.4-150200.97.3

typelib-1_0-WebKit2-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.4-150200.97.3

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240003-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU84080

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42883

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and crash the application.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37: before 2.42.4-150200.97.3

webkit2gtk3-devel: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles: before 2.42.4-150200.97.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18: before 2.42.4-150200.97.3

webkit2gtk3-debugsource: before 2.42.4-150200.97.3

typelib-1_0-JavaScriptCore-4_0: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37-debuginfo: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.4-150200.97.3

typelib-1_0-WebKit2-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.4-150200.97.3

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240003-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU84079

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42890

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37: before 2.42.4-150200.97.3

webkit2gtk3-devel: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles: before 2.42.4-150200.97.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18: before 2.42.4-150200.97.3

webkit2gtk3-debugsource: before 2.42.4-150200.97.3

typelib-1_0-JavaScriptCore-4_0: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37-debuginfo: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.4-150200.97.3

typelib-1_0-WebKit2-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.4-150200.97.3

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240003-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security features bypass

EUVDB-ID: #VU81178

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40451

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper input validation when enforcing iframe sandboxing in WebKit. A remote attacker can trick the victim to visit a specially crafted website and execute arbitrary code.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

libwebkit2gtk3-lang: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37: before 2.42.4-150200.97.3

webkit2gtk3-devel: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles: before 2.42.4-150200.97.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18: before 2.42.4-150200.97.3

webkit2gtk3-debugsource: before 2.42.4-150200.97.3

typelib-1_0-JavaScriptCore-4_0: before 2.42.4-150200.97.3

libwebkit2gtk-4_0-37-debuginfo: before 2.42.4-150200.97.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.4-150200.97.3

typelib-1_0-WebKit2-4_0: before 2.42.4-150200.97.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.4-150200.97.3

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240003-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###