-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6246
                      Security update for webkit2gtk3
                              1 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42824 CVE-2022-42823 CVE-2022-42799
                   CVE-2022-32923 CVE-2022-32888 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224284-1

Comment: CVSS (Max):  8.8 CVE-2022-42823 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for webkit2gtk3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4284-1
Rating:            important
References:        #1205120 #1205121 #1205122 #1205123 #1205124
Cross-References:  CVE-2022-32888 CVE-2022-32923 CVE-2022-42799 CVE-2022-42823
                   CVE-2022-42824
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:


Security fixes:

  o CVE-2022-32888: Fixed possible arbitrary code execution via maliciously
    crafted web content (bsc#1205121).
  o CVE-2022-32923: Fixed possible information leak via maliciously crafted web
    content (bsc#1205122).
  o CVE-2022-42799: Fixed user interface spoofing when visiting a malicious
    website (bsc#1205123).
  o CVE-2022-42823: Fixed possible arbitrary code execution via maliciously
    crafted web content (bsc#1205120).
  o CVE-2022-42824: Fixed possible sensitive user information leak via
    maliciously crafted web content (bsc#1205124).


Update to version 2.38.2:
- - Fix scrolling issues in some sites having fixed background. - Fix prolonged
buffering during progressive live playback. - Fix the build with accessibility
disabled. - Fix several crashes and rendering issues.
Update to version 2.38.1:
- - Make xdg-dbus-proxy work if host session bus address is an abstract socket. -
Use a single xdg-dbus-proxy process when sandbox is enabled. - Fix high
resolution video playback due to unimplemented changeType operation. - Ensure
GSubprocess uses posix_spawn() again and inherit file descriptors. - Fix player
stucking in buffering (paused) state for progressive streaming. - Do not try to
preconnect on link click when link preconnect setting is disabled. - Fix close
status code returned when the client closes a WebSocket in some cases. - Fix
media player duration calculation. - Fix several crashes and rendering issues.
Update to version 2.38.0:
- - New media controls UI style. - Add new API to set WebView's
Content-Security-Policy for web extensions support. - Make it possible to use
the remote inspector from other browsers using WEBKIT_INSPECTOR_HTTP_SERVER env
var. - MediaSession is enabled by default, allowing remote media control using
MPRIS. - Add support for PDF documents using PDF.js.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4284=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4284=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4284=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4284=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4284=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4284=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4284=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4284=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4284=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-4284=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1
  o SUSE Enterprise Storage 6 (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE CaaS Platform 4.0 (noarch):
       libwebkit2gtk3-lang-2.38.2-150000.3.122.1
  o SUSE CaaS Platform 4.0 (x86_64):
       libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1
       libwebkit2gtk-4_0-37-debuginfo-2.38.2-150000.3.122.1
       typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1
       typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.38.2-150000.3.122.1
       webkit2gtk3-debugsource-2.38.2-150000.3.122.1
       webkit2gtk3-devel-2.38.2-150000.3.122.1


References:

  o https://www.suse.com/security/cve/CVE-2022-32888.html
  o https://www.suse.com/security/cve/CVE-2022-32923.html
  o https://www.suse.com/security/cve/CVE-2022-42799.html
  o https://www.suse.com/security/cve/CVE-2022-42823.html
  o https://www.suse.com/security/cve/CVE-2022-42824.html
  o https://bugzilla.suse.com/1205120
  o https://bugzilla.suse.com/1205121
  o https://bugzilla.suse.com/1205122
  o https://bugzilla.suse.com/1205123
  o https://bugzilla.suse.com/1205124

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=I4MT
-----END PGP SIGNATURE-----