Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7716 - Security Advisory
Issued:
2023-12-11
Updated:
2023-12-11

RHSA-2023:7716 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution

CVEs

  • CVE-2023-42917

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.40.5-1.el8_9.1.src.rpm SHA-256: a11012727cccd59adb58095826511193457083f898f514ac9e58bb01b8bfc501
x86_64
webkit2gtk3-2.40.5-1.el8_9.1.i686.rpm SHA-256: dde243ef9a7d490a94e064df8995555439e43140dc8ba239728ce2c1ea981234
webkit2gtk3-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: a6e474a00dc3500a299c2f05b0f1da5ae03163d1ed22aaf46f1f6ac290605b3c
webkit2gtk3-debuginfo-2.40.5-1.el8_9.1.i686.rpm SHA-256: 4efebddf70ccbf745567561f95c75535bfb7ec1e51734570cc5e9299fd790e03
webkit2gtk3-debuginfo-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: 3af00e4377508fcdcf83bdcadda5da5eaeef49f7dc26eb13571206012d967b49
webkit2gtk3-debugsource-2.40.5-1.el8_9.1.i686.rpm SHA-256: fc8d42df42df5cf63b9f4066aed9a6452b949340633498ba9056f38776dbe557
webkit2gtk3-debugsource-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: 8c37c0eb759bbaed46a3280387a429a632ed8ecdb3f676ea9e4ad3dd8858a44a
webkit2gtk3-devel-2.40.5-1.el8_9.1.i686.rpm SHA-256: cdec1522630130555bf64e8bb5e9c0a9138da5b3ef5f8a90bd3973eb54d1188d
webkit2gtk3-devel-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: 995c07fe5af31506484362821b4511a02035947c6b71b1035e45b8381e98168b
webkit2gtk3-devel-debuginfo-2.40.5-1.el8_9.1.i686.rpm SHA-256: fc71a2e36ef3b3c636b5899b9ef827926288e98aeba5f2fa80b0e538729c5ba0
webkit2gtk3-devel-debuginfo-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: 7115f8148fc770e9588c1a6bc732809f465b294c594d99449dc948929b65217c
webkit2gtk3-jsc-2.40.5-1.el8_9.1.i686.rpm SHA-256: eafbd4f947e52a351120ddf1f8f286460658e3468e709e7bd00311baef0a0b79
webkit2gtk3-jsc-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: f144091b94ee0c62193468f8a09e5c4d869ff6f95c5afe3007ea73a963f68260
webkit2gtk3-jsc-debuginfo-2.40.5-1.el8_9.1.i686.rpm SHA-256: 988079573483fe64955b290ec1535ea34fb5a066331e270915567b75cb9bc69e
webkit2gtk3-jsc-debuginfo-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: ed16649fbce0fbc71454c61015e33f7bd78d6c659e625185c1b3d0f8a9f2605c
webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.i686.rpm SHA-256: 5a706c7ec3db64dbbeb137d6f7560d20490650549351dba3e3d174837128044b
webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: 23bb3c06c397f93b2cb7247bb8408a3fdc6a9023a1d0f31fdacf57c1d2ec7933
webkit2gtk3-jsc-devel-debuginfo-2.40.5-1.el8_9.1.i686.rpm SHA-256: 31738a2da87fc7d7058a167bdcfdcbf00ceadfdbabf553fcea51d04234555235
webkit2gtk3-jsc-devel-debuginfo-2.40.5-1.el8_9.1.x86_64.rpm SHA-256: 96d389bacacd78d58770989cce79ca79cad4a68255a6e3850a7ad61fa4ee66c8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.40.5-1.el8_9.1.src.rpm SHA-256: a11012727cccd59adb58095826511193457083f898f514ac9e58bb01b8bfc501
s390x
webkit2gtk3-2.40.5-1.el8_9.1.s390x.rpm SHA-256: 32f0aa0cbfdea4c63da9222510d855b3921966fb2e44f0c159637d8ab7252554
webkit2gtk3-debuginfo-2.40.5-1.el8_9.1.s390x.rpm SHA-256: 561e357c67a61215787a3fd3ad09ddd6d85713f273bc6cf4455065ed99561a21
webkit2gtk3-debugsource-2.40.5-1.el8_9.1.s390x.rpm SHA-256: 0e6b3273b40208fb2c90b70d43c8a73cb29fdab19ccbb1e332d8e01fe885537b
webkit2gtk3-devel-2.40.5-1.el8_9.1.s390x.rpm SHA-256: 0d34ea33c36abcbd25ae25d6db8cc5bc0d82c47c3c2812047808194e3d0109ab
webkit2gtk3-devel-debuginfo-2.40.5-1.el8_9.1.s390x.rpm SHA-256: f0ee144aafbec23d1138a05bd65dd5171c6e60f9262cf9b6c185967f982a9d81
webkit2gtk3-jsc-2.40.5-1.el8_9.1.s390x.rpm SHA-256: 28a198093ccf32ce0cc9ee9d559f2be45d6a1b3c9bfb812c6db6ad0ee4b23f4a
webkit2gtk3-jsc-debuginfo-2.40.5-1.el8_9.1.s390x.rpm SHA-256: b7084a0b167f52c23ba3c2b0c3c54ec8406d3a9d6bf5ec7b52261f435f29a03e
webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.s390x.rpm SHA-256: 38911329cb889b12a499ab038b5dbbedc270ce4f39471c7ecb0c9fac10cc14f9
webkit2gtk3-jsc-devel-debuginfo-2.40.5-1.el8_9.1.s390x.rpm SHA-256: 5fdbfa7f11f9f1c3c7feb6facd4a3f16fe70bd6ba70ef9aa824005090b74cad7

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.40.5-1.el8_9.1.src.rpm SHA-256: a11012727cccd59adb58095826511193457083f898f514ac9e58bb01b8bfc501
ppc64le
webkit2gtk3-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: 5122b0fdea11a638e99bae994ba9b65543002916c86b7bd556136ad73c080f71
webkit2gtk3-debuginfo-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: a0588ed8d2a2554aaef20c865be24d525fea1c5a3da8cfcd591d82582763c565
webkit2gtk3-debugsource-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: 54e91796ba44fd6b8093fd18210fac84c72e01d5f6b5a048e39e1af9661c14ec
webkit2gtk3-devel-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: 62126acf5aa3cd79c25dfd14cf0a94f2c0037231ec257706e8fab496e037a7b5
webkit2gtk3-devel-debuginfo-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: f046008c3384e53ee57434265107e8d96a01301a1505f0f698a2fd6ee64ef32d
webkit2gtk3-jsc-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: 760787cbfe8f9aefe79375a2f08b38ee396bf35c9a299380b63ad19d8bb41560
webkit2gtk3-jsc-debuginfo-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: d2b25f697cb3a3f7695dfe2f64efd2ea880f87f37fb0bc1120500e1bd492bcb1
webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: 6226058df904f61373accfb85c58db1fb1f9e5bd44e495e59f4ef1dc87d3a902
webkit2gtk3-jsc-devel-debuginfo-2.40.5-1.el8_9.1.ppc64le.rpm SHA-256: c9ebd1cd8885b9844b01e11baca42da8b0c2e5fe9ae41a5d055a4b19eb2fc5f6

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.40.5-1.el8_9.1.src.rpm SHA-256: a11012727cccd59adb58095826511193457083f898f514ac9e58bb01b8bfc501
aarch64
webkit2gtk3-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: eef02f0832f5cb10c7f1f2f332dfcb509fb98253f2d90e19926cc731a1a26e77
webkit2gtk3-debuginfo-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: 0bd4a2b7696e596c489541436d30168aae4fa425c349c02fb1c1608675a87de6
webkit2gtk3-debugsource-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: 3b4cc877a7906a3f2503fd11d853599d9fa4487870d72dbe3001d5e20eb3b4ff
webkit2gtk3-devel-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: 798bcfc6ba404d1bef79aedadab6ca085132cefd0915e3706c69fb65febc5f37
webkit2gtk3-devel-debuginfo-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: c39cf7f73c527258682b14738dbd9838e74220e8759ccc2e25cf3d1e4c4f081f
webkit2gtk3-jsc-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: 8284fc01a84d987e5ceb61e76b798acdfc1b7e7634c67775c5e07ca0f40ebf2a
webkit2gtk3-jsc-debuginfo-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: 73148e68a3e8474a48305b332cbd104a04c1b7c335e611fcdf7b6549158bc9c9
webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: b9a1083a0f3d53bcc269bca50aba1376294e191e709298de9ec36959a10cc7af
webkit2gtk3-jsc-devel-debuginfo-2.40.5-1.el8_9.1.aarch64.rpm SHA-256: a714bdd1052edf95261639ac4ccb297902c8239f23a0d1ca6c4ee8c34670f1b4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility