Bug 1207997 (CVE-2023-23517) - VUL-0: webkit2gtk3: WebKitGTK and WPE WebKit Security Advisory WSA-2023-0001
Summary: VUL-0: webkit2gtk3: WebKitGTK and WPE WebKit Security Advisory WSA-2023-0001
Status: RESOLVED FIXED
Alias: CVE-2023-23517
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents (show other bugs)
Version: unspecified
Hardware: Other Other
: P3 - Medium : Normal
Target Milestone: ---
Assignee: Security Team bot
QA Contact: Security Team bot
URL: https://smash.suse.de/issue/356351/
Whiteboard: CVSSv3.1:SUSE:CVE-2022-42826:8.8:(AV:...
Keywords:
Depends on:
Blocks:
 
Reported: 2023-02-07 12:50 UTC by Carlos López
Modified: 2023-09-03 16:15 UTC (History)
4 users (show)

See Also:
Found By: ---
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Carlos López 2023-02-07 12:50:41 UTC
------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2023-0001
------------------------------------------------------------------------

Date reported           : February 02, 2023
Advisory ID             : WSA-2023-0001
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2023-0001.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2023-0001.html
CVE identifiers         : CVE-2023-23517, CVE-2023-23518,
                          CVE-2022-42826.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2023-23517
    Versions affected: WebKitGTK and WPE WebKit before 2.38.4.
    Credit to YeongHyeon Choi (@hyeon101010), Hyeon Park
    (@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung),
    JunSeo Bae (@snakebjs0107), Dohyun Lee (@l33d0hyun) of Team
    ApplePIE.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: The issue was addressed with
    improved memory handling.

CVE-2023-23518
    Versions affected: WebKitGTK and WPE WebKit before 2.38.4.
    Credit to YeongHyeon Choi (@hyeon101010), Hyeon Park
    (@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung),
    JunSeo Bae (@snakebjs0107), Dohyun Lee (@l33d0hyun) of Team
    ApplePIE.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: The issue was addressed with
    improved memory handling.

CVE-2022-42826
    Versions affected: WebKitGTK and WPE WebKit before 2.38.4.
    Credit to Francisco Alonso (@revskills).
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A use after free issue was
    addressed with improved memory management.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
February 02, 2023
Comment 2 Swamp Workflow Management 2023-02-13 14:26:54 UTC
SUSE-SU-2023:0397-1: An update that fixes three vulnerabilities is now available.

Category: security (important)
Bug References: 1207997
CVE References: CVE-2023-23517,CVE-2023-23518,CVE-2023-42826
JIRA References: 
Sources used:
SUSE Linux Enterprise Software Development Kit 12-SP5 (src):    webkit2gtk3-2.38.4-2.126.1
SUSE Linux Enterprise Server 12-SP5 (src):    webkit2gtk3-2.38.4-2.126.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 3 Marcus Meissner 2023-02-13 15:26:10 UTC
CVE-2022-42826 seem to have been typoed in the specfile with year 2023.
Comment 8 Maintenance Automation 2023-02-23 20:30:19 UTC
SUSE-SU-2023:0490-1: An update that solves 12 vulnerabilities can now be installed.

Category: security (important)
Bug References: 1206750, 1207997, 1208328
CVE References: CVE-2022-42826, CVE-2022-42852, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699, CVE-2022-46700, CVE-2023-23517, CVE-2023-23518, CVE-2023-23529
Sources used:
openSUSE Leap 15.4 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise Real Time 15 SP3 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise Server for SAP Applications 15 SP2 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Linux Enterprise Server for SAP Applications 15 SP3 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Manager Proxy 4.2 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Manager Retail Branch Server 4.2 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Manager Server 4.2 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Enterprise Storage 7.1 (src): webkit2gtk3-2.38.5-150200.66.1
SUSE Enterprise Storage 7 (src): webkit2gtk3-2.38.5-150200.66.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 9 Maintenance Automation 2023-02-23 20:30:23 UTC
SUSE-SU-2023:0489-1: An update that solves 12 vulnerabilities can now be installed.

Category: security (important)
Bug References: 1206750, 1207997, 1208328
CVE References: CVE-2022-42826, CVE-2022-42852, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699, CVE-2022-46700, CVE-2023-23517, CVE-2023-23518, CVE-2023-23529
Sources used:
openSUSE Leap 15.4 (src): webkit2gtk3-soup2-2.38.5-150400.4.34.2, webkit2gtk3-2.38.5-150400.4.34.2, webkit2gtk4-2.38.5-150400.4.34.2
Basesystem Module 15-SP4 (src): webkit2gtk3-soup2-2.38.5-150400.4.34.2
Desktop Applications Module 15-SP4 (src): webkit2gtk3-2.38.5-150400.4.34.2
Development Tools Module 15-SP4 (src): webkit2gtk4-2.38.5-150400.4.34.2

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 10 Maintenance Automation 2023-02-28 16:30:05 UTC
SUSE-SU-2023:0573-1: An update that solves 12 vulnerabilities can now be installed.

Category: security (important)
Bug References: 1206750, 1207997, 1208328
CVE References: CVE-2022-42826, CVE-2022-42852, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699, CVE-2022-46700, CVE-2023-23517, CVE-2023-23518, CVE-2023-23529
Sources used:
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (src): webkit2gtk3-2.38.5-150000.3.134.1
SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (src): webkit2gtk3-2.38.5-150000.3.134.1
SUSE Linux Enterprise Server for SAP Applications 15 SP1 (src): webkit2gtk3-2.38.5-150000.3.134.1
SUSE Enterprise Storage 6 (src): webkit2gtk3-2.38.5-150000.3.134.1
SUSE CaaS Platform 4.0 (src): webkit2gtk3-2.38.5-150000.3.134.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 11 Maintenance Automation 2023-03-29 16:30:19 UTC
SUSE-SU-2023:1681-1: An update that solves three vulnerabilities can now be installed.

Category: security (important)
Bug References: 1207997, 1208328
CVE References: CVE-2022-42826, CVE-2023-23518, CVE-2023-23529
Sources used:
SUSE OpenStack Cloud 9 (src): webkit2gtk3-2.38.5-2.131.4
SUSE OpenStack Cloud Crowbar 9 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise Server for SAP Applications 12 SP4 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise Software Development Kit 12 SP5 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise High Performance Computing 12 SP5 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise Server 12 SP5 (src): webkit2gtk3-2.38.5-2.131.4
SUSE Linux Enterprise Server for SAP Applications 12 SP5 (src): webkit2gtk3-2.38.5-2.131.4

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 12 Carlos López 2023-04-13 15:11:19 UTC
Done, closing.
Comment 13 OBSbugzilla Bot 2023-09-03 16:15:23 UTC
This is an autogenerated message for OBS integration:
This bug (1207997) was mentioned in
https://build.opensuse.org/request/show/1108719 15.4 / webkit2gtk3