Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6963 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6963 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gtk3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The GTK+ library provides a multi-platform toolkit for creating graphical user interfaces. The gtk3 packages contain GTK+ version 3.

Security Fix(es):

  • gtk3: gtk2: Library injection from CWD (CVE-2024-6655)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2297098 - CVE-2024-6655 gtk3: gtk2: Library injection from CWD

CVEs

  • CVE-2024-6655

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gtk3-3.22.30-12.el8_10.src.rpm SHA-256: 52ee1f7d2e8d59008ff3946f11542b6651fdc8d7480e5ca632137affceed4dff
x86_64
gtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm SHA-256: a95186b16a53a4706f3a84476a9f0ab547c2f36f99fa1a9b1fa66455b14c426a
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.i686.rpm SHA-256: c7183a15a2b8bd4d82f4ab5c35f87060db15d2ddb71abdf8ad2325ebef1669e5
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 50cc59fbafcb36e4223dcdcae4e037e20d993a649e4f88d36c53962a21cdd3be
gtk3-3.22.30-12.el8_10.i686.rpm SHA-256: 4a7707070a9109b12d14557c6cf848ca3c5c15cfd303ff21efd6b1ae0901b88c
gtk3-3.22.30-12.el8_10.x86_64.rpm SHA-256: 3d4cc337c3fe7aaffa05c1e17c3c2a8e5cf80e13503a9def67e47d299b6a711c
gtk3-debuginfo-3.22.30-12.el8_10.i686.rpm SHA-256: 690a68f9b271d8bccaeff1476f4edebe9962def8a839129ced5a33bd10896623
gtk3-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 6f37275be042268f462d92bae08c45207a60d5acb4ca27e63298d8fb05618e20
gtk3-debugsource-3.22.30-12.el8_10.i686.rpm SHA-256: 6a9fe75d08121b0b881661405a33f686249cba4a763515d2c0be06c97ba89cfd
gtk3-debugsource-3.22.30-12.el8_10.x86_64.rpm SHA-256: 27600c528533ce89efb985fdbab537a1d69d5dd93de7bf884c8d76c94457dc0e
gtk3-devel-3.22.30-12.el8_10.i686.rpm SHA-256: 415e5d9fd7de8512bc3604db748c854e4aa22c7d23596ecf2c56ec0f8a2895cd
gtk3-devel-3.22.30-12.el8_10.x86_64.rpm SHA-256: a0377e4960a3f88d290a105969fe48a087f54e3e092818c989d7aac6b34972b7
gtk3-devel-debuginfo-3.22.30-12.el8_10.i686.rpm SHA-256: 491f8df18c98ce700366e0f9ab9d5ffdb7a04e4d03075689fe83d8aaf641e7d2
gtk3-devel-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: a074e1b82c351978cb4be3fec31fba6d935b8d8736980a73f0a07a17eccb70fb
gtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm SHA-256: 92fbda0761c90817cac5cd5730964a9e34c83ba211290096c613628100e15e8f
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.i686.rpm SHA-256: 32edacf01b74ad17f450aaf01c4c40980696bd3ef63cbce89a5670c35fe481ec
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: ccbf0eb51132e5987c8980fc0abf6ca8e8e3de0adadabca4e52c222ed7689411
gtk3-immodules-debuginfo-3.22.30-12.el8_10.i686.rpm SHA-256: 2f33b8021f7616fe2cbec318e6d48311bf746ac7ffc3edc4a64d6378487954e2
gtk3-immodules-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 413b50dc7f86d70363f1ebc9b5cff6ec27ed6d38828cc89ef2f5d0c64ec0c320
gtk3-tests-debuginfo-3.22.30-12.el8_10.i686.rpm SHA-256: fedf67b1942a112cedec34cc1b74431ec50f0bc243543ed36fe866c37ccaddd4
gtk3-tests-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 4623e84e1152eb2f58ea0fb33677e73d3910fd0161feca1f59ecec663deb6f4c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gtk3-3.22.30-12.el8_10.src.rpm SHA-256: 52ee1f7d2e8d59008ff3946f11542b6651fdc8d7480e5ca632137affceed4dff
s390x
gtk-update-icon-cache-3.22.30-12.el8_10.s390x.rpm SHA-256: 117848acb3dd128d4a80b8e93c5579e4974f64976dbc3b1d504cb040b9491cd2
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: bbe86ba7a6235f48bb1b9bd0d2f43665f4286f3be308664c8051b4438203f7b3
gtk3-3.22.30-12.el8_10.s390x.rpm SHA-256: ad9048cf79442c5029ab6afa66e4f624bbfcaca970b7ddc4f1a495011ad4fbcb
gtk3-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: 81f2dd4efd811b16604e6a6722da9947b5c0ab8e99608fbd1f8ba6c82e39b110
gtk3-debugsource-3.22.30-12.el8_10.s390x.rpm SHA-256: da3c287c8b8d54ecfee0fa519532fce71bfee6c3909b722f000854ef7018399b
gtk3-devel-3.22.30-12.el8_10.s390x.rpm SHA-256: 19344c68878d15326dc040fba73b8cf5fc7d0993f0a9c7762b1c0b303f552f96
gtk3-devel-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: 69a477813ce3d2b41fb0766b1a399bb68eef017f59a9b7ec4e734fa6688d9aaf
gtk3-immodule-xim-3.22.30-12.el8_10.s390x.rpm SHA-256: 17ef3589c983f378b4249a6e2d7d1d42c026cbd31ae9d6cff115618d136abc5f
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: 3612784dbf3616a4ac7d42f751ec33c4a5bf483431d0975ffdad4e6d77b95aa5
gtk3-immodules-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: aa88341c8ecd4992503d21807e3f1b76746ecfc33dadab08493e6887885a259c
gtk3-tests-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: b3c945b66bab5247195d1e72b7722492a70177cf6b6dbff351733538bfad4b67

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gtk3-3.22.30-12.el8_10.src.rpm SHA-256: 52ee1f7d2e8d59008ff3946f11542b6651fdc8d7480e5ca632137affceed4dff
ppc64le
gtk-update-icon-cache-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 5cb13661b7737b74c8ce4c608837ba6c9be3f1e41f7547bf9f1118b800f65d8d
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 13c8f6b94d375f56b9d9afa99da0e4dacfb829503d4fd38dcf713b69429936f2
gtk3-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 97c0ffc33e4e956a8c9b0d57892f10ead59069c1b309f436271cd2e4d1919500
gtk3-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 20420776fcab3b6f472c106a804c7f57e7417347a47ac8879d745feb78747363
gtk3-debugsource-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 69d2550e6d0337a2c1ef84fc0cb7b562c4e4749520f7dab5a5393bc365528577
gtk3-devel-3.22.30-12.el8_10.ppc64le.rpm SHA-256: ccec4deb28f7943b6ce6ae323e15810fa99fda1305710f5633e6af49a336f170
gtk3-devel-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 8c7a67e05821621280f612ed70d38a741e8b28737ffe6fda21bd3b513f0434d9
gtk3-immodule-xim-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 37f23cf88b3342f3ebd89c3581e6ec6b518e3ecb193b272959b99c4de1530144
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 689b950f21babc60a95ed02f4a993fcb8c14ee190fc5ab8a92c01bac9b3c654c
gtk3-immodules-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: f023bf07e50491b89d7ee7625dc9decc981242fa355b5dce366ecea74b8b7ced
gtk3-tests-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: b39ee2c7ccc78430daa395a3eed951f8dac405fbc871f6f2b5f4dba1ad6759c4

Red Hat Enterprise Linux for ARM 64 8

SRPM
gtk3-3.22.30-12.el8_10.src.rpm SHA-256: 52ee1f7d2e8d59008ff3946f11542b6651fdc8d7480e5ca632137affceed4dff
aarch64
gtk-update-icon-cache-3.22.30-12.el8_10.aarch64.rpm SHA-256: 1c886e4045811a2acce5d4c6155e7ba68f2355f7a8adde91e91d87464120ea3d
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: 304a73b456fc791dee4bdcd291dbe881bed7b9e2142c8b04290ad498f540f8ba
gtk3-3.22.30-12.el8_10.aarch64.rpm SHA-256: 43d7c168d4ee9d955604d5d072180e4d6d57fcf16e678efbb2618deb97d1bc11
gtk3-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: 055803ecd4041212da31b2e51e5d89f82429e4b88e75ff7f63ece7882088ed69
gtk3-debugsource-3.22.30-12.el8_10.aarch64.rpm SHA-256: f1cd81239b4a54ca4df713b3faaf4b887b4d686a5fe14d1cda07a17c83e5e168
gtk3-devel-3.22.30-12.el8_10.aarch64.rpm SHA-256: 05d8edf43498e9535e222a6256ac53d2413be868541cfbe50d34b54bb9b72bd7
gtk3-devel-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: d9998d05c1c8c5c51b4bbb346367413c1b90d023959603d880f959bb6641491b
gtk3-immodule-xim-3.22.30-12.el8_10.aarch64.rpm SHA-256: 3e3de1b50c17fb6d527747bef4e3ef3868b2b6bcbfa5e040ab0bba9f5360cb4c
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: b80aff364d65084d1ca07811a4181f4e7e8ce53dafa548393ee142e55e504b87
gtk3-immodules-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: aa331689573e17a468dd9e1d8157abfe96766cee177cb9c90c148663a728ee6c
gtk3-tests-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: f8b13aab2f2e20b64a0bcde11e00c2e41f731b7da79cd1bac77d0ce882cb5cd4

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 50cc59fbafcb36e4223dcdcae4e037e20d993a649e4f88d36c53962a21cdd3be
gtk3-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 6f37275be042268f462d92bae08c45207a60d5acb4ca27e63298d8fb05618e20
gtk3-debugsource-3.22.30-12.el8_10.x86_64.rpm SHA-256: 27600c528533ce89efb985fdbab537a1d69d5dd93de7bf884c8d76c94457dc0e
gtk3-devel-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: a074e1b82c351978cb4be3fec31fba6d935b8d8736980a73f0a07a17eccb70fb
gtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm SHA-256: 5ec92cc8a6bdd294864703b5136194026e48c829775c676d449d5efec48f7507
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: ccbf0eb51132e5987c8980fc0abf6ca8e8e3de0adadabca4e52c222ed7689411
gtk3-immodules-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 413b50dc7f86d70363f1ebc9b5cff6ec27ed6d38828cc89ef2f5d0c64ec0c320
gtk3-tests-debuginfo-3.22.30-12.el8_10.x86_64.rpm SHA-256: 4623e84e1152eb2f58ea0fb33677e73d3910fd0161feca1f59ecec663deb6f4c

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 13c8f6b94d375f56b9d9afa99da0e4dacfb829503d4fd38dcf713b69429936f2
gtk3-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 20420776fcab3b6f472c106a804c7f57e7417347a47ac8879d745feb78747363
gtk3-debugsource-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 69d2550e6d0337a2c1ef84fc0cb7b562c4e4749520f7dab5a5393bc365528577
gtk3-devel-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 8c7a67e05821621280f612ed70d38a741e8b28737ffe6fda21bd3b513f0434d9
gtk3-devel-docs-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 5dd6dcf5a5b68945adae9c318fe957804f435f7cbe515c4ceb362191d3d63efb
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: 689b950f21babc60a95ed02f4a993fcb8c14ee190fc5ab8a92c01bac9b3c654c
gtk3-immodules-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: f023bf07e50491b89d7ee7625dc9decc981242fa355b5dce366ecea74b8b7ced
gtk3-tests-debuginfo-3.22.30-12.el8_10.ppc64le.rpm SHA-256: b39ee2c7ccc78430daa395a3eed951f8dac405fbc871f6f2b5f4dba1ad6759c4

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: 304a73b456fc791dee4bdcd291dbe881bed7b9e2142c8b04290ad498f540f8ba
gtk3-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: 055803ecd4041212da31b2e51e5d89f82429e4b88e75ff7f63ece7882088ed69
gtk3-debugsource-3.22.30-12.el8_10.aarch64.rpm SHA-256: f1cd81239b4a54ca4df713b3faaf4b887b4d686a5fe14d1cda07a17c83e5e168
gtk3-devel-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: d9998d05c1c8c5c51b4bbb346367413c1b90d023959603d880f959bb6641491b
gtk3-devel-docs-3.22.30-12.el8_10.aarch64.rpm SHA-256: 659414618815438aef3f73ee2120cdeb5466bd2de1e88f3449b6a0c8c4def147
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: b80aff364d65084d1ca07811a4181f4e7e8ce53dafa548393ee142e55e504b87
gtk3-immodules-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: aa331689573e17a468dd9e1d8157abfe96766cee177cb9c90c148663a728ee6c
gtk3-tests-debuginfo-3.22.30-12.el8_10.aarch64.rpm SHA-256: f8b13aab2f2e20b64a0bcde11e00c2e41f731b7da79cd1bac77d0ce882cb5cd4

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
gtk-update-icon-cache-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: bbe86ba7a6235f48bb1b9bd0d2f43665f4286f3be308664c8051b4438203f7b3
gtk3-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: 81f2dd4efd811b16604e6a6722da9947b5c0ab8e99608fbd1f8ba6c82e39b110
gtk3-debugsource-3.22.30-12.el8_10.s390x.rpm SHA-256: da3c287c8b8d54ecfee0fa519532fce71bfee6c3909b722f000854ef7018399b
gtk3-devel-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: 69a477813ce3d2b41fb0766b1a399bb68eef017f59a9b7ec4e734fa6688d9aaf
gtk3-devel-docs-3.22.30-12.el8_10.s390x.rpm SHA-256: 7481032251bdc9b46cfa52a9d6b8d7dc479d23120e2c026b4a693f10b1295389
gtk3-immodule-xim-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: 3612784dbf3616a4ac7d42f751ec33c4a5bf483431d0975ffdad4e6d77b95aa5
gtk3-immodules-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: aa88341c8ecd4992503d21807e3f1b76746ecfc33dadab08493e6887885a259c
gtk3-tests-debuginfo-3.22.30-12.el8_10.s390x.rpm SHA-256: b3c945b66bab5247195d1e72b7722492a70177cf6b6dbff351733538bfad4b67

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility