Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10489 - Security Advisory
Issued:
2024-11-27
Updated:
2024-11-27

RHSA-2024:10489 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: data isolation bypass vulnerability (CVE-2024-44309)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2327927 - CVE-2024-44309 webkitgtk: data isolation bypass vulnerability

CVEs

  • CVE-2024-44309

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.46.3-2.el8_6.src.rpm SHA-256: 8e4b1bd756db4d8f6440969e2cc04fdf4c2e06555b0e8d0b5b57654a2583800d
x86_64
webkit2gtk3-2.46.3-2.el8_6.i686.rpm SHA-256: ea069a5c5aa654d297b77cca333ddc2fcf0c5d47696d99faf239fbd81fade4c1
webkit2gtk3-2.46.3-2.el8_6.x86_64.rpm SHA-256: 5875b9a176abf2517c83d59ccc63e2f035da92656fb2efdffc4370c9f082d012
webkit2gtk3-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: 5634bbbd87fdef741fff65299eacef0ff8f4134e7601055709b60457675caa7e
webkit2gtk3-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 180888bb4c42e6ed8b2765cf96d354d6704ee864d6b72c1ab8ed45a5ce844dc7
webkit2gtk3-debugsource-2.46.3-2.el8_6.i686.rpm SHA-256: 89f23062eabe29dd5c98a2b4498c0e6c9cc2efed2cf3821dbce614cd752fd03c
webkit2gtk3-debugsource-2.46.3-2.el8_6.x86_64.rpm SHA-256: 996441c6a8d37c1737b41483e4a5447a48e6e21a557f3f20280a147cf54cea51
webkit2gtk3-devel-2.46.3-2.el8_6.i686.rpm SHA-256: 69258c1882586509aad9d4b0fccfaea864907360c8870f619645517b0a0e746f
webkit2gtk3-devel-2.46.3-2.el8_6.x86_64.rpm SHA-256: c34a7f105fbef67a64ff167cb94537d40ac09a98e508d88fb7e255370987ddd5
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: c8da3a49e6ae67856bf47c50fc216682c4103bdfaa568796c8aa7d9be3c44809
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 11803f2db70c5f4bb1074f5348e4e153dee7b14e6079a4af3f0c586256f11c6f
webkit2gtk3-jsc-2.46.3-2.el8_6.i686.rpm SHA-256: cc8f1e3f965b4e20809f2f03ddabe367912bef615e3deac9f8c8fe21de98dd3c
webkit2gtk3-jsc-2.46.3-2.el8_6.x86_64.rpm SHA-256: e436773052b31aca82719141118d7fa3fbdaba96fc7e0b853b1e41733817077a
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: ab65fb664c3c3764af0851310009c00393cbd09435547534b31758030ec77e15
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: ea4c8627111b26079f9f2c1521d6a02d43957a9634c209417266832d52b97158
webkit2gtk3-jsc-devel-2.46.3-2.el8_6.i686.rpm SHA-256: 1f17e6767a8411c7c300fba5639a0aa249868f1f53596b73fcb93a35e2d1cbfb
webkit2gtk3-jsc-devel-2.46.3-2.el8_6.x86_64.rpm SHA-256: 33f742597d39665beb7b2a38d34c3b55d5e6ffbf499b60a22e9026f583fd5e53
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: 2a50182032a4bcb72d6d408567bf6319ae138892ffdcfa863ed58a7097d3c588
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 4bf6fac0f578211f7f224afd85336d58ae5245d2b8b7d4f33e58b05af0992ed3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.46.3-2.el8_6.src.rpm SHA-256: 8e4b1bd756db4d8f6440969e2cc04fdf4c2e06555b0e8d0b5b57654a2583800d
x86_64
webkit2gtk3-2.46.3-2.el8_6.i686.rpm SHA-256: ea069a5c5aa654d297b77cca333ddc2fcf0c5d47696d99faf239fbd81fade4c1
webkit2gtk3-2.46.3-2.el8_6.x86_64.rpm SHA-256: 5875b9a176abf2517c83d59ccc63e2f035da92656fb2efdffc4370c9f082d012
webkit2gtk3-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: 5634bbbd87fdef741fff65299eacef0ff8f4134e7601055709b60457675caa7e
webkit2gtk3-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 180888bb4c42e6ed8b2765cf96d354d6704ee864d6b72c1ab8ed45a5ce844dc7
webkit2gtk3-debugsource-2.46.3-2.el8_6.i686.rpm SHA-256: 89f23062eabe29dd5c98a2b4498c0e6c9cc2efed2cf3821dbce614cd752fd03c
webkit2gtk3-debugsource-2.46.3-2.el8_6.x86_64.rpm SHA-256: 996441c6a8d37c1737b41483e4a5447a48e6e21a557f3f20280a147cf54cea51
webkit2gtk3-devel-2.46.3-2.el8_6.i686.rpm SHA-256: 69258c1882586509aad9d4b0fccfaea864907360c8870f619645517b0a0e746f
webkit2gtk3-devel-2.46.3-2.el8_6.x86_64.rpm SHA-256: c34a7f105fbef67a64ff167cb94537d40ac09a98e508d88fb7e255370987ddd5
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: c8da3a49e6ae67856bf47c50fc216682c4103bdfaa568796c8aa7d9be3c44809
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 11803f2db70c5f4bb1074f5348e4e153dee7b14e6079a4af3f0c586256f11c6f
webkit2gtk3-jsc-2.46.3-2.el8_6.i686.rpm SHA-256: cc8f1e3f965b4e20809f2f03ddabe367912bef615e3deac9f8c8fe21de98dd3c
webkit2gtk3-jsc-2.46.3-2.el8_6.x86_64.rpm SHA-256: e436773052b31aca82719141118d7fa3fbdaba96fc7e0b853b1e41733817077a
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: ab65fb664c3c3764af0851310009c00393cbd09435547534b31758030ec77e15
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: ea4c8627111b26079f9f2c1521d6a02d43957a9634c209417266832d52b97158
webkit2gtk3-jsc-devel-2.46.3-2.el8_6.i686.rpm SHA-256: 1f17e6767a8411c7c300fba5639a0aa249868f1f53596b73fcb93a35e2d1cbfb
webkit2gtk3-jsc-devel-2.46.3-2.el8_6.x86_64.rpm SHA-256: 33f742597d39665beb7b2a38d34c3b55d5e6ffbf499b60a22e9026f583fd5e53
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: 2a50182032a4bcb72d6d408567bf6319ae138892ffdcfa863ed58a7097d3c588
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 4bf6fac0f578211f7f224afd85336d58ae5245d2b8b7d4f33e58b05af0992ed3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.3-2.el8_6.src.rpm SHA-256: 8e4b1bd756db4d8f6440969e2cc04fdf4c2e06555b0e8d0b5b57654a2583800d
ppc64le
webkit2gtk3-2.46.3-2.el8_6.ppc64le.rpm SHA-256: 46d662132b73e83a661315b2fca85308f554042803680ca01b1998012a504a83
webkit2gtk3-debuginfo-2.46.3-2.el8_6.ppc64le.rpm SHA-256: 0ea0e56f93e2c4ceda0f85bed2392a2f8c20dd612b510684398be8adb7e49a04
webkit2gtk3-debugsource-2.46.3-2.el8_6.ppc64le.rpm SHA-256: f937e6bb26b3d127777d481fa1087129caeb179de28c38c7baae6931677cb3f1
webkit2gtk3-devel-2.46.3-2.el8_6.ppc64le.rpm SHA-256: 692514adf78e513b12f570a4f703ddca88673478c3b2c28995f2e7bc7203c77f
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_6.ppc64le.rpm SHA-256: b80d70f1a4642fedad4ad8bb86afaf6de4d3f9845ada4ed747af3b3d79226861
webkit2gtk3-jsc-2.46.3-2.el8_6.ppc64le.rpm SHA-256: 6b5445afbf96de5d4e7a2ad74f5a7cc81a89f86b9b3d117664d634c7224c6f6a
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_6.ppc64le.rpm SHA-256: 14864a20b75d832184666db128cc69731dd2d6d3219d234ec3fef50b3dfb5726
webkit2gtk3-jsc-devel-2.46.3-2.el8_6.ppc64le.rpm SHA-256: d370e61516be18d242f37cc5842d2ec5f925dd0f4c1e9d7ca1aeb98d9a905275
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_6.ppc64le.rpm SHA-256: a5d4adee8d79c0012c96905888709558b595bf4111335643c5b3026c95249852

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.3-2.el8_6.src.rpm SHA-256: 8e4b1bd756db4d8f6440969e2cc04fdf4c2e06555b0e8d0b5b57654a2583800d
x86_64
webkit2gtk3-2.46.3-2.el8_6.i686.rpm SHA-256: ea069a5c5aa654d297b77cca333ddc2fcf0c5d47696d99faf239fbd81fade4c1
webkit2gtk3-2.46.3-2.el8_6.x86_64.rpm SHA-256: 5875b9a176abf2517c83d59ccc63e2f035da92656fb2efdffc4370c9f082d012
webkit2gtk3-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: 5634bbbd87fdef741fff65299eacef0ff8f4134e7601055709b60457675caa7e
webkit2gtk3-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 180888bb4c42e6ed8b2765cf96d354d6704ee864d6b72c1ab8ed45a5ce844dc7
webkit2gtk3-debugsource-2.46.3-2.el8_6.i686.rpm SHA-256: 89f23062eabe29dd5c98a2b4498c0e6c9cc2efed2cf3821dbce614cd752fd03c
webkit2gtk3-debugsource-2.46.3-2.el8_6.x86_64.rpm SHA-256: 996441c6a8d37c1737b41483e4a5447a48e6e21a557f3f20280a147cf54cea51
webkit2gtk3-devel-2.46.3-2.el8_6.i686.rpm SHA-256: 69258c1882586509aad9d4b0fccfaea864907360c8870f619645517b0a0e746f
webkit2gtk3-devel-2.46.3-2.el8_6.x86_64.rpm SHA-256: c34a7f105fbef67a64ff167cb94537d40ac09a98e508d88fb7e255370987ddd5
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: c8da3a49e6ae67856bf47c50fc216682c4103bdfaa568796c8aa7d9be3c44809
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 11803f2db70c5f4bb1074f5348e4e153dee7b14e6079a4af3f0c586256f11c6f
webkit2gtk3-jsc-2.46.3-2.el8_6.i686.rpm SHA-256: cc8f1e3f965b4e20809f2f03ddabe367912bef615e3deac9f8c8fe21de98dd3c
webkit2gtk3-jsc-2.46.3-2.el8_6.x86_64.rpm SHA-256: e436773052b31aca82719141118d7fa3fbdaba96fc7e0b853b1e41733817077a
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: ab65fb664c3c3764af0851310009c00393cbd09435547534b31758030ec77e15
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: ea4c8627111b26079f9f2c1521d6a02d43957a9634c209417266832d52b97158
webkit2gtk3-jsc-devel-2.46.3-2.el8_6.i686.rpm SHA-256: 1f17e6767a8411c7c300fba5639a0aa249868f1f53596b73fcb93a35e2d1cbfb
webkit2gtk3-jsc-devel-2.46.3-2.el8_6.x86_64.rpm SHA-256: 33f742597d39665beb7b2a38d34c3b55d5e6ffbf499b60a22e9026f583fd5e53
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_6.i686.rpm SHA-256: 2a50182032a4bcb72d6d408567bf6319ae138892ffdcfa863ed58a7097d3c588
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_6.x86_64.rpm SHA-256: 4bf6fac0f578211f7f224afd85336d58ae5245d2b8b7d4f33e58b05af0992ed3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility