Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10496 - Security Advisory
Issued:
2024-11-27
Updated:
2024-11-27

RHSA-2024:10496 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: data isolation bypass vulnerability (CVE-2024-44309)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2327927 - CVE-2024-44309 webkitgtk: data isolation bypass vulnerability

CVEs

  • CVE-2024-44309

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.3-2.el9_0.src.rpm SHA-256: 31cfde35b43824f48c3adbdd9067e10ee69b30465eb8c1f619eb17ee8b31857a
ppc64le
webkit2gtk3-2.46.3-2.el9_0.ppc64le.rpm SHA-256: eb6f2d09c1ed504477fd5c0d8186d3a2105aa88139f212ff9479c72fe2c38323
webkit2gtk3-debuginfo-2.46.3-2.el9_0.ppc64le.rpm SHA-256: 3fb148728c38448f1e563aad957e45298c3e10d00d2f6983124d0cf523de34fa
webkit2gtk3-debugsource-2.46.3-2.el9_0.ppc64le.rpm SHA-256: eb829473374f0042f7c88279deef821dd2a316655a06a002204a3899f21ea02f
webkit2gtk3-devel-2.46.3-2.el9_0.ppc64le.rpm SHA-256: 5f1c658f48c4766f5f2ab1086bb648062a0bf94c5db1647c7ead83abbdcc4420
webkit2gtk3-devel-debuginfo-2.46.3-2.el9_0.ppc64le.rpm SHA-256: 1eddbc13ddc1426b9317bdb5189a5dd88cd7218ee148307502bb9737383bb6d6
webkit2gtk3-jsc-2.46.3-2.el9_0.ppc64le.rpm SHA-256: fad096fcb2766d6daa89d68f6b3ca92884f555611924eb48c178184ac67a9168
webkit2gtk3-jsc-debuginfo-2.46.3-2.el9_0.ppc64le.rpm SHA-256: 38b3bc4920194da6883c6c2bfa7a5303b9aa272fa56531343b0a365c51efec8c
webkit2gtk3-jsc-devel-2.46.3-2.el9_0.ppc64le.rpm SHA-256: d2f4c78b4981c204b7146cdfebce3acd10a848db776e28a18e355c2747a21158
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el9_0.ppc64le.rpm SHA-256: 7ad40c96f1b2f18647ebc82519ede5904a2e7424716cfd07d0aff96e92e92ce0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.3-2.el9_0.src.rpm SHA-256: 31cfde35b43824f48c3adbdd9067e10ee69b30465eb8c1f619eb17ee8b31857a
x86_64
webkit2gtk3-2.46.3-2.el9_0.i686.rpm SHA-256: 5a1068b6f29db5c9002cc84328b9f3d392b176f136bdb7304873fa06226e1a3e
webkit2gtk3-2.46.3-2.el9_0.x86_64.rpm SHA-256: f4723c5be176ce2fae65a13d323f1de9e9f63c20271615f9d57ddaf7cb093868
webkit2gtk3-debuginfo-2.46.3-2.el9_0.i686.rpm SHA-256: 913c461c5b21db301cee4ff64a34a8d0e6d86c06053dc359a1b7432b36990345
webkit2gtk3-debuginfo-2.46.3-2.el9_0.x86_64.rpm SHA-256: 6815128c46e2ab2ebdef69be96bdec5cad06421b5ea01c357b2b0a6e4ed9b63c
webkit2gtk3-debugsource-2.46.3-2.el9_0.i686.rpm SHA-256: 845c994664775cd8b57e56591d129c86c2461ceb91e0ddc20ca3e21ff7b6fddf
webkit2gtk3-debugsource-2.46.3-2.el9_0.x86_64.rpm SHA-256: fa78fc62319f9759c7672c453e810ef7f9653edefb059a491c436526735f2a0b
webkit2gtk3-devel-2.46.3-2.el9_0.i686.rpm SHA-256: a532fbbb8234c3967a09c8e0e8c76af56c7da2a8212506d4df08abc96a8aed0c
webkit2gtk3-devel-2.46.3-2.el9_0.x86_64.rpm SHA-256: 04f98f066426e2274146cf94bb85f28167815c2bb97ca8ff0428b1ab4ddd9585
webkit2gtk3-devel-debuginfo-2.46.3-2.el9_0.i686.rpm SHA-256: c2164f0575cf291370cf5100fdce8c9fe9cf38bb1d3fd481b57e49782479ed32
webkit2gtk3-devel-debuginfo-2.46.3-2.el9_0.x86_64.rpm SHA-256: 2f2ffb83a90d3f7be0f9774d41e50775fef2277e2cd1d50223f3accdee3c53bf
webkit2gtk3-jsc-2.46.3-2.el9_0.i686.rpm SHA-256: 91163eba92b2581228d6e88c6f418fcdf85c7300162f307b5bbc74bc91a0dae8
webkit2gtk3-jsc-2.46.3-2.el9_0.x86_64.rpm SHA-256: 35addfd2962973c301827961004eadcde54aaf17e5a3bfe40d8afb8e5a784362
webkit2gtk3-jsc-debuginfo-2.46.3-2.el9_0.i686.rpm SHA-256: ae45e19e755d399f006ba95176db52aca1dc735c86621f0e4ddfcbaf9ec36858
webkit2gtk3-jsc-debuginfo-2.46.3-2.el9_0.x86_64.rpm SHA-256: cf78582d326214a4f06680020ff5a0f97f31024f4df482dd6a69d1200b524362
webkit2gtk3-jsc-devel-2.46.3-2.el9_0.i686.rpm SHA-256: 96e73563483fbd92d29d6abf9ca27e915e42d29265e0424873bb5818aa5356f3
webkit2gtk3-jsc-devel-2.46.3-2.el9_0.x86_64.rpm SHA-256: 5fb3c5d5741b8d9178ad887f788980bcfe84f60f41717e31773f454d81ca5b44
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el9_0.i686.rpm SHA-256: ffbef5a1cb7e1ccc2cb0c4d037e3952b10930b2993700c72ee2705dcc065a065
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el9_0.x86_64.rpm SHA-256: aa9a9a63c88c7c0b10eeddcfacb57c38c222c1bba4dcde250be302da6e5e3533

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.3-2.el9_0.src.rpm SHA-256: 31cfde35b43824f48c3adbdd9067e10ee69b30465eb8c1f619eb17ee8b31857a
aarch64
webkit2gtk3-2.46.3-2.el9_0.aarch64.rpm SHA-256: a380d8713e355eadd4bfa3e789bcf87bbcc74e321d8004273eda74af8af0aff1
webkit2gtk3-debuginfo-2.46.3-2.el9_0.aarch64.rpm SHA-256: e8df05e907510df88f8bc8b87e8188acecb8a07f7f411213ddf834112e78ab22
webkit2gtk3-debugsource-2.46.3-2.el9_0.aarch64.rpm SHA-256: b5dea45d5441193d0e3b6db5976b034219a1041686f1240015a48d943fd6d266
webkit2gtk3-devel-2.46.3-2.el9_0.aarch64.rpm SHA-256: 3f3596821e7fc1ccb6bf5c4de9411a0d3dc7b232cc4c28543bd5e06f7f7f35a0
webkit2gtk3-devel-debuginfo-2.46.3-2.el9_0.aarch64.rpm SHA-256: 8130d86b9e59950e43b1ae97117f760cadd0e86ca75b842e7862da9bc6a7f2ed
webkit2gtk3-jsc-2.46.3-2.el9_0.aarch64.rpm SHA-256: db9cd7f6992b92ded00d1de7e0a5436db6342965cd705ac73732075a74988c07
webkit2gtk3-jsc-debuginfo-2.46.3-2.el9_0.aarch64.rpm SHA-256: 25c7608c00d18ceb30fed554926973ef9b50418e84910e71a8a9ec8c76986cf7
webkit2gtk3-jsc-devel-2.46.3-2.el9_0.aarch64.rpm SHA-256: f6da17d9c37f54b75afd819f150bfa210e4938278b20db2a7264b84dd13c9a33
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el9_0.aarch64.rpm SHA-256: 04972f61f443b735db7aa931497f1792f16eced2c1b3116033db5fe9cda8900e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.3-2.el9_0.src.rpm SHA-256: 31cfde35b43824f48c3adbdd9067e10ee69b30465eb8c1f619eb17ee8b31857a
s390x
webkit2gtk3-2.46.3-2.el9_0.s390x.rpm SHA-256: 0289aa5aaf2321ecb1994bb32c5f586591f4ee32e732247f961d51e6418f163b
webkit2gtk3-debuginfo-2.46.3-2.el9_0.s390x.rpm SHA-256: 6425bd39106e867aee1c0a0846f81cead2c8f7ad3be6bf2f8e997889520b78c3
webkit2gtk3-debugsource-2.46.3-2.el9_0.s390x.rpm SHA-256: 7f6093a21e12a62c7c65ae010fcb3bdf936fbff8b608d7db71b06e31eb5eb46c
webkit2gtk3-devel-2.46.3-2.el9_0.s390x.rpm SHA-256: 79e177d503ac7df301eb52db2682a453fd493e78ddf9adaf95f9107a73ff55c6
webkit2gtk3-devel-debuginfo-2.46.3-2.el9_0.s390x.rpm SHA-256: fdaafb7617e6b19af523972055b68ef0e526801f5a22e23de05c925ee24837af
webkit2gtk3-jsc-2.46.3-2.el9_0.s390x.rpm SHA-256: c28cd21035b701f2df32a398f76ab66bbbb7960e2abce8011f00f15a25788d0e
webkit2gtk3-jsc-debuginfo-2.46.3-2.el9_0.s390x.rpm SHA-256: 70ee866a010adf984c8a32071b52a44f671ca305e269ac7290abd1329029ce71
webkit2gtk3-jsc-devel-2.46.3-2.el9_0.s390x.rpm SHA-256: f6a78330aac1785b061b147e2140b222f13a8828884e4da9e9f4fbfc9495619d
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el9_0.s390x.rpm SHA-256: ca26638bea59c813a26b65a793b1233b4778b9dfee62b5bea9c6a8b7d0c9ab09

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility