Security Bulletin
This security bulletin contains information about 12 vulnerabilities.
EUVDB-ID: #VU70518
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42826
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70238
Risk: Medium
CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42852
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition in WebKit. A remote attacker can trick the victim to visit a specially crafted web page, trigger an out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70242
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42863
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70234
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42867
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70235
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-46691
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70236
Risk: Medium
CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-46692
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to a logic issue in WebKit. A remote attacker can trick the victim to visit a specially crafted web page and bypass Same Origin Policy.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70243
Risk: Medium
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-46698
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output in WebKit. A remote attacker can gain unauthorized access to sensitive information on the system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70241
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-46699
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70240
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-46700
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71437
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23517
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71436
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23518
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72161
Risk: Critical
CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]
CVE-ID: CVE-2023-23529
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a type confusion error when parsing web content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger a type confusion error and execute arbitrary code on the target system.
Note, the vulnerability is being actively exploited in the wild.
Update the affected package webkit2gtk3 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 15: SP1
SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise Server 15: SP1
SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1
SUSE Linux Enterprise High Performance Computing 15: SP1
SUSE Enterprise Storage: 6
SUSE CaaS Platform: 4.0
libwebkit2gtk3-lang: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37-debuginfo: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18: before 2.38.5-150000.3.134.1
webkit2gtk3-devel: before 2.38.5-150000.3.134.1
webkit2gtk3-debugsource: before 2.38.5-150000.3.134.1
libwebkit2gtk-4_0-37: before 2.38.5-150000.3.134.1
typelib-1_0-JavaScriptCore-4_0: before 2.38.5-150000.3.134.1
libjavascriptcoregtk-4_0-18-debuginfo: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles-debuginfo: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2-4_0: before 2.38.5-150000.3.134.1
typelib-1_0-WebKit2WebExtension-4_0: before 2.38.5-150000.3.134.1
webkit2gtk-4_0-injected-bundles: before 2.38.5-150000.3.134.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230573-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.