Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2982 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:2982 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports (CVE-2023-39928)
  • webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)
  • webkitgtk: processing a malicious image may lead to a denial of service (CVE-2023-42883)
  • webkitgtk: processing malicious web content may lead to arbitrary code execution (CVE-2023-42890)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-40414)
  • webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents (CVE-2014-1745)
  • webkitgtk: User password may be read aloud by a text-to-speech accessibility feature (CVE-2023-32359)
  • webkitgtk: Processing web content may lead to a denial of service (CVE-2023-41983)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2241400 - CVE-2023-39928 webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports
  • BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution
  • BZ - 2254326 - CVE-2023-42883 webkitgtk: processing a malicious image may lead to a denial of service
  • BZ - 2254327 - CVE-2023-42890 webkitgtk: processing malicious web content may lead to arbitrary code execution
  • BZ - 2270143 - CVE-2023-40414 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2270151 - CVE-2014-1745 webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents
  • BZ - 2271449 - CVE-2023-32359 webkitgtk: User password may be read aloud by a text-to-speech accessibility feature
  • BZ - 2271453 - CVE-2023-41983 webkitgtk: Processing web content may lead to a denial of service
  • BZ - 2271456 - CVE-2023-42852 webkitgtk: Processing web content may lead to arbitrary code execution
  • RHEL-3961 - Upgrade WebKitGTK for RHEL 8.10

CVEs

  • CVE-2014-1745
  • CVE-2023-32359
  • CVE-2023-39928
  • CVE-2023-40414
  • CVE-2023-41983
  • CVE-2023-42852
  • CVE-2023-42875
  • CVE-2023-42883
  • CVE-2023-42890
  • CVE-2023-42917
  • CVE-2023-42970

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.42.5-1.el8.src.rpm SHA-256: f995196e52839fe9bef8e3765f99d4d13304e035a58a398f2d9e8a44ae588a0b
x86_64
webkit2gtk3-2.42.5-1.el8.i686.rpm SHA-256: f801b98956c421dc19906f64aa872f5db6333a59c2fec49bb584aa063e75873c
webkit2gtk3-2.42.5-1.el8.x86_64.rpm SHA-256: 8c3e4ab677b41c443961e4f1133e78fa24fb66be3c8159f4357f392f11e7cb3f
webkit2gtk3-debuginfo-2.42.5-1.el8.i686.rpm SHA-256: 7eea393403d883e74a90575ba3cae9ec7ccd68a6f04f288e0c6eaa4337619dc6
webkit2gtk3-debuginfo-2.42.5-1.el8.x86_64.rpm SHA-256: 99a3a9ff5df19435abbef1d635c85e20075c7276e7781ada2cf89c5537d60903
webkit2gtk3-debugsource-2.42.5-1.el8.i686.rpm SHA-256: e1c74dcb41a2347099aa2516435a44c9168231255efd329bf63eacedc0365ad7
webkit2gtk3-debugsource-2.42.5-1.el8.x86_64.rpm SHA-256: f002684a68fcfdfaf1f3fc710ab409b18d78423975045362fe7290fddee3c685
webkit2gtk3-devel-2.42.5-1.el8.i686.rpm SHA-256: 231bc4478f5ca72006a367e3b36422b92acf8c0a4b9c6a10a8e427803d231669
webkit2gtk3-devel-2.42.5-1.el8.x86_64.rpm SHA-256: f1d3f13ad6ca7b31f22da8dc3aa00d8c7b02556cd14ff690d6e17a4e2bd0847f
webkit2gtk3-devel-debuginfo-2.42.5-1.el8.i686.rpm SHA-256: 58e55e5d8ea696b69eb3309e86468c27600931b9f3e4425735c4e9e095899b34
webkit2gtk3-devel-debuginfo-2.42.5-1.el8.x86_64.rpm SHA-256: 167066db85800def821e4953f7b449702e47873f3d1604afd3bff3052cf6f5de
webkit2gtk3-jsc-2.42.5-1.el8.i686.rpm SHA-256: b06f7ab8fad66bd874cb614df1459e9aec0d470a59cf387d59b4119841901a16
webkit2gtk3-jsc-2.42.5-1.el8.x86_64.rpm SHA-256: 85c52476a0258e5c49c9467c1c1081716cbc2fe095440e0ff761b536e520d9c4
webkit2gtk3-jsc-debuginfo-2.42.5-1.el8.i686.rpm SHA-256: 493c5d22c8d1a2a91eefd5a14db148c6e9170e355ad2b090ed061fb3b4bcbfa9
webkit2gtk3-jsc-debuginfo-2.42.5-1.el8.x86_64.rpm SHA-256: 16b1d703b8d37d3fd69d760745f601784a4539ec2a29c5185bf4adbde6c0af57
webkit2gtk3-jsc-devel-2.42.5-1.el8.i686.rpm SHA-256: cfd144c95d7e744444f4f0e1dbaaf72623236f483a9804f398ac7e57c565e690
webkit2gtk3-jsc-devel-2.42.5-1.el8.x86_64.rpm SHA-256: d2bedf5b7ffdbeca9199bdbe7dbf7cc3ab11b6a250b136d5b61a4d216b3aa0fb
webkit2gtk3-jsc-devel-debuginfo-2.42.5-1.el8.i686.rpm SHA-256: 8c41da4bea903e7c29b620be5a7394c2f3024d71c793d170b9ffcf4902c9ca32
webkit2gtk3-jsc-devel-debuginfo-2.42.5-1.el8.x86_64.rpm SHA-256: 117d23aa15651ffa44f6c3fb63830cf24e7a17d4388aa87b65b008270e225c48

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.42.5-1.el8.src.rpm SHA-256: f995196e52839fe9bef8e3765f99d4d13304e035a58a398f2d9e8a44ae588a0b
s390x
webkit2gtk3-2.42.5-1.el8.s390x.rpm SHA-256: f060bf4dcb80472ab2a9d2411b5c17dab29f67c7b127c9e0fa4065e49ce84823
webkit2gtk3-debuginfo-2.42.5-1.el8.s390x.rpm SHA-256: 069b5f9fb699af47205c5b047ffcdc061ca70bdf9515ea8e384bc774ba2046aa
webkit2gtk3-debugsource-2.42.5-1.el8.s390x.rpm SHA-256: 193f31060bd1def1b03e79972d6818639e560bf759fc4161f35ee490d9099db0
webkit2gtk3-devel-2.42.5-1.el8.s390x.rpm SHA-256: 5062dfedaca0ecb1d47c9b7eae746fd860a5c5f476094605b2159360b7f09e76
webkit2gtk3-devel-debuginfo-2.42.5-1.el8.s390x.rpm SHA-256: 6fbf8dcbe8b1cb70400881babb3b9bf649c06708f56801f1872dc275d57a7fab
webkit2gtk3-jsc-2.42.5-1.el8.s390x.rpm SHA-256: a02d3314081fd48cf2bab7bbd4f1e1665f468e0beb547e4b0688deabdc88b2b4
webkit2gtk3-jsc-debuginfo-2.42.5-1.el8.s390x.rpm SHA-256: ddedea1a0fbb6768f37f7c35466adc4d82e2265cffafc6072d2d6ad7f24fb614
webkit2gtk3-jsc-devel-2.42.5-1.el8.s390x.rpm SHA-256: 9a8d3db80ecb3d930020957b35c630d0ae8db20a9ef2e300fc39bd129cfa1bb0
webkit2gtk3-jsc-devel-debuginfo-2.42.5-1.el8.s390x.rpm SHA-256: 958c993f7baa5e022d94762acda5295fc02abfecc5ea83094261e451ff0b2dae

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.42.5-1.el8.src.rpm SHA-256: f995196e52839fe9bef8e3765f99d4d13304e035a58a398f2d9e8a44ae588a0b
ppc64le
webkit2gtk3-2.42.5-1.el8.ppc64le.rpm SHA-256: 69e28dfe373b24ac58a79437946259c5e8cfbb58b6a8de218e453d951dd84482
webkit2gtk3-debuginfo-2.42.5-1.el8.ppc64le.rpm SHA-256: 1d146aa7a80442b59b884296d2ea173fe1c54a3e5feba0fc10e304e45deba90c
webkit2gtk3-debugsource-2.42.5-1.el8.ppc64le.rpm SHA-256: 985549caddf72b30eed7c367f5a40aa6f49da8c81ba1eb446485f282c573f8b0
webkit2gtk3-devel-2.42.5-1.el8.ppc64le.rpm SHA-256: 350ff8f142a5e197f9886f52c8f8874ad21353eae62f195cdbddfcc656918a4d
webkit2gtk3-devel-debuginfo-2.42.5-1.el8.ppc64le.rpm SHA-256: 51bb28108a2074967b52dbbafb7170c8158c680053b15f48e13b03dedbdeceee
webkit2gtk3-jsc-2.42.5-1.el8.ppc64le.rpm SHA-256: 115c6f2f9fe7c94eb557b02e5026842c87aaabffe39357f7f6562ca0f5cadfde
webkit2gtk3-jsc-debuginfo-2.42.5-1.el8.ppc64le.rpm SHA-256: 821cf99aec2cf091d1c984fb8e29515c9c287b00daa17a9ba9c0a56ca617febd
webkit2gtk3-jsc-devel-2.42.5-1.el8.ppc64le.rpm SHA-256: d8e5651ff96f38c18779cabb85bc1b2f5069b16dcfaafac6a7352b8a9f2f2aa1
webkit2gtk3-jsc-devel-debuginfo-2.42.5-1.el8.ppc64le.rpm SHA-256: a9800784fd351efb5b7ccc79786830dbc3d3a1f42b14ba1e70f8d89862481049

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.42.5-1.el8.src.rpm SHA-256: f995196e52839fe9bef8e3765f99d4d13304e035a58a398f2d9e8a44ae588a0b
aarch64
webkit2gtk3-2.42.5-1.el8.aarch64.rpm SHA-256: 78235b85c1933460e1a92e920e58f17c8cdf7eb1191074546294c220b8af23ac
webkit2gtk3-debuginfo-2.42.5-1.el8.aarch64.rpm SHA-256: 451f2fc96b07b746552865911dc5f40d55d7bba29a7baa58a1c1993dec39aed7
webkit2gtk3-debugsource-2.42.5-1.el8.aarch64.rpm SHA-256: d70efe5b62b581218734def427408cf042acde13f362d4c97cde3a12bc81168b
webkit2gtk3-devel-2.42.5-1.el8.aarch64.rpm SHA-256: 0f16efb117ad21d596c520f564f1fd765139eefa918c304a46f33e3bdc359f6e
webkit2gtk3-devel-debuginfo-2.42.5-1.el8.aarch64.rpm SHA-256: 5d122364acc2f32da8a0b9e41be3c1b9fe1b2e1dcd5514d0cdf6365e84b9cab0
webkit2gtk3-jsc-2.42.5-1.el8.aarch64.rpm SHA-256: 75aa4321aaa0bd5cd89a1a358839e898e1ecc4294a70fd6064197340f9d64361
webkit2gtk3-jsc-debuginfo-2.42.5-1.el8.aarch64.rpm SHA-256: 9bdac9ba496ea7692c85743865d52fb4bf79c9aaf5a04945af630580a2d8d83a
webkit2gtk3-jsc-devel-2.42.5-1.el8.aarch64.rpm SHA-256: 22c39bb70991a4831a9f892e7df78bdf60ebae07cef036c83fabf35a1b5cc5d5
webkit2gtk3-jsc-devel-debuginfo-2.42.5-1.el8.aarch64.rpm SHA-256: b27c3cd191187fd7609b5914e834cae866a9d71f8d80acc2f5b7de22479788b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility