Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8496 - Security Advisory
Issued:
2024-10-28
Updated:
2024-10-28

RHSA-2024:8496 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
  • webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
  • webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)
  • webkitgtk: type confusion may lead to arbitrary code execution (CVE-2024-23222)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)
  • chromium-browser: Use after free in ANGLE (CVE-2024-4558)
  • webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution (CVE-2024-40776)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-40789)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40780)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40779)
  • webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management (CVE-2024-40782)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27808)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27820)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27833)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27851)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2236842 - CVE-2022-32885 webkitgtk: Memory corruption issue when processing web content
  • BZ - 2238945 - CVE-2023-40397 webkitgtk: arbitrary javascript code execution
  • BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution
  • BZ - 2259893 - CVE-2024-23222 webkitgtk: type confusion may lead to arbitrary code execution
  • BZ - 2271456 - CVE-2023-42852 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2279689 - CVE-2024-4558 chromium-browser: Use after free in ANGLE
  • BZ - 2301841 - CVE-2024-40776 webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution
  • BZ - 2302067 - CVE-2024-40789 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2302069 - CVE-2024-40780 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302070 - CVE-2024-40779 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302071 - CVE-2024-40782 webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management
  • BZ - 2314697 - CVE-2024-27808 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314698 - CVE-2024-27820 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314700 - CVE-2024-27833 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
  • BZ - 2314704 - CVE-2024-27851 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution

CVEs

  • CVE-2022-32885
  • CVE-2023-40397
  • CVE-2023-42852
  • CVE-2023-42875
  • CVE-2023-42917
  • CVE-2023-42970
  • CVE-2024-4558
  • CVE-2024-23222
  • CVE-2024-27808
  • CVE-2024-27820
  • CVE-2024-27833
  • CVE-2024-27851
  • CVE-2024-27856
  • CVE-2024-40776
  • CVE-2024-40779
  • CVE-2024-40780
  • CVE-2024-40782
  • CVE-2024-40789
  • CVE-2024-54534
  • CVE-2025-24223
  • CVE-2025-24264
  • CVE-2025-31204
  • CVE-2025-31206
  • CVE-2025-31215

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.1-1.el9_0.src.rpm SHA-256: 01379c8f2b059b0d127dc3e30dfbcfbab55b6cc186614ab9b91a6f158a0e144c
ppc64le
webkit2gtk3-2.46.1-1.el9_0.ppc64le.rpm SHA-256: d92c91312bf452ff47eb69c37e94f0b90cd3af13eb352d8ce2452fe49888175a
webkit2gtk3-debuginfo-2.46.1-1.el9_0.ppc64le.rpm SHA-256: d8d203071c22fdd4a0425ae8b24ee6f9f9920f764860ba57045a323c5551f055
webkit2gtk3-debugsource-2.46.1-1.el9_0.ppc64le.rpm SHA-256: a0d69b23df84bd89c0bf39417ae814dfe45f10ffb14a937d25043e813fd144e5
webkit2gtk3-devel-2.46.1-1.el9_0.ppc64le.rpm SHA-256: 119e19877ea3932800c0b7f2a702d8a7c2f3b1b3795b9f4d990a72b60f5935ff
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_0.ppc64le.rpm SHA-256: c5f3c4b9450c4e3ab24e186b171dba9defe9e23c7f7a25462b66946ec42fdf3b
webkit2gtk3-jsc-2.46.1-1.el9_0.ppc64le.rpm SHA-256: 02b6c8e40639c95afd2ccb7efbcb2adc2c61668088d9be3d3a0b0980fdb76d2a
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_0.ppc64le.rpm SHA-256: 1d41f53d7e6f456f11696f605aa3601ecb434c83424ec6966bed91c746151840
webkit2gtk3-jsc-devel-2.46.1-1.el9_0.ppc64le.rpm SHA-256: 3f153c23bd172d9623dc07676915849759d2e0596415eabb81acbef21c1babcd
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_0.ppc64le.rpm SHA-256: a8af3e131a6da68fa09a042eea26071e551128c3ff515cf43d9963fd82604d9b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.1-1.el9_0.src.rpm SHA-256: 01379c8f2b059b0d127dc3e30dfbcfbab55b6cc186614ab9b91a6f158a0e144c
x86_64
webkit2gtk3-2.46.1-1.el9_0.i686.rpm SHA-256: 7bef4f3181226d57d6371e461f18616772d968410465332fc56e336d3b13826b
webkit2gtk3-2.46.1-1.el9_0.x86_64.rpm SHA-256: 26df655ae48c75f85b3a45f93443494b4ec01bd29ab6ad8f16eb75df808416b0
webkit2gtk3-debuginfo-2.46.1-1.el9_0.i686.rpm SHA-256: 62b2d7f4200d2c983eea3082d21e5e386a42d82dca0a1ccb1cc74801ef373360
webkit2gtk3-debuginfo-2.46.1-1.el9_0.x86_64.rpm SHA-256: ae448edce9af81a0d0a7cf79de8a199a20bc55070c2cb0f7721f93b73a29da37
webkit2gtk3-debugsource-2.46.1-1.el9_0.i686.rpm SHA-256: 232e296009df59f6c97c0e96abafc28ae4a9353476f962e9b0f2329736cdda8c
webkit2gtk3-debugsource-2.46.1-1.el9_0.x86_64.rpm SHA-256: 3208108a25977d332b009bfe0c10e46e811b24bbaa824126baa52f8a7b785b49
webkit2gtk3-devel-2.46.1-1.el9_0.i686.rpm SHA-256: 11e43475e69743bd60c9aaf2c54f2c7a15e0dfa728c3b171d79a92887d58cd4e
webkit2gtk3-devel-2.46.1-1.el9_0.x86_64.rpm SHA-256: d6ab0cfa929430af63833a2b0d828290009b442638451aa9f0450600fd06b9b7
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_0.i686.rpm SHA-256: d024d23f814cbfa3575e03f75ca90740533e8ed7b8602528355b55b96ca1d291
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_0.x86_64.rpm SHA-256: 67860fa3eedbf1aab20496678bb82f203d4846beed9b178325938d251f5b4371
webkit2gtk3-jsc-2.46.1-1.el9_0.i686.rpm SHA-256: 19dd5eec1ab5b206aed3218bf774216457ef8b09a44f09286de3978104997a6f
webkit2gtk3-jsc-2.46.1-1.el9_0.x86_64.rpm SHA-256: f3928df7da89790887c8a90b920727e62510f6a3ef8de10d544837b76214e841
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_0.i686.rpm SHA-256: f990ced59b064ac29a488f8b4b461f8c868f978a858d3aa1a66ddfff2996cf3f
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_0.x86_64.rpm SHA-256: 68b719497d9e2df310ac095b3a50e70d53e433402796e545ac900e3737a40889
webkit2gtk3-jsc-devel-2.46.1-1.el9_0.i686.rpm SHA-256: c4b6db7d83b382f0db2bcf6e7f1199d3e7c8906fce1bfd0682e38b193171146f
webkit2gtk3-jsc-devel-2.46.1-1.el9_0.x86_64.rpm SHA-256: 78fc98eec446f5783ccd060dcf1a8611beccdb32369d8021a205425e33469b34
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_0.i686.rpm SHA-256: b9a873cae0cac51fd3e3fcf3cc143a01795cf43f04a5c7ee1923c51663afcf4c
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_0.x86_64.rpm SHA-256: b7272f12293cc03991350825e75d6dbf5069ad75a88b419b609c29b51d240602

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.1-1.el9_0.src.rpm SHA-256: 01379c8f2b059b0d127dc3e30dfbcfbab55b6cc186614ab9b91a6f158a0e144c
aarch64
webkit2gtk3-2.46.1-1.el9_0.aarch64.rpm SHA-256: e232165f0fd63848a68724a7add24fc41ea40c70ff8ea3d6844306e8de160da8
webkit2gtk3-debuginfo-2.46.1-1.el9_0.aarch64.rpm SHA-256: b7ed34cadad7bee114b9dd7d9d0e746da7bfefa6c12ce5cc62bb1746403b2f95
webkit2gtk3-debugsource-2.46.1-1.el9_0.aarch64.rpm SHA-256: 44f15b7fa770f334624309c193e17c48ff9b79c789703ae02ec924d2fc1b6f69
webkit2gtk3-devel-2.46.1-1.el9_0.aarch64.rpm SHA-256: 5b8eb52e98bf2a414418cdab16699874cd8cb9b64a9052b897730c6f37f2f0f0
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_0.aarch64.rpm SHA-256: 29730a9ee19ddbb234bf8652bf108677a7530244fdca825fe8c93269f22c8aa2
webkit2gtk3-jsc-2.46.1-1.el9_0.aarch64.rpm SHA-256: 7adab5cb43f6ae394135e5a9938ec437a0191f5ae922d43a61de02a2c71fc576
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_0.aarch64.rpm SHA-256: beaa879bef7074b441f460f658611312eaf874b8a0781b1f947e7f97662cb027
webkit2gtk3-jsc-devel-2.46.1-1.el9_0.aarch64.rpm SHA-256: a3a3a9469cd59441e4b13d3a093e96e7354e4b13f11cc1e238e2fd2a5e84bc0d
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_0.aarch64.rpm SHA-256: 9babab37b54737a42e3a7af3620b151695f43e61f4e8e405510db347fbce24d1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.1-1.el9_0.src.rpm SHA-256: 01379c8f2b059b0d127dc3e30dfbcfbab55b6cc186614ab9b91a6f158a0e144c
s390x
webkit2gtk3-2.46.1-1.el9_0.s390x.rpm SHA-256: dfdba2e93ac6a2c9aa78c21d9f876eb4815a7448be519e91ec3c9cc5286cb15a
webkit2gtk3-debuginfo-2.46.1-1.el9_0.s390x.rpm SHA-256: 7b843b1a4cea487bab56ca4bdfdab38ea0dd699dbe3cbd2e6d333921d80486f1
webkit2gtk3-debugsource-2.46.1-1.el9_0.s390x.rpm SHA-256: b335dd23ceef29d05f0c63024d0d6624c97b2360ee6d1a40e2f5e943b5c8cb97
webkit2gtk3-devel-2.46.1-1.el9_0.s390x.rpm SHA-256: b36945d2545ac918c7fa59fc5aa3413d91c1578241741b36ace89f3fb99ba636
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_0.s390x.rpm SHA-256: 9f70ce620887fbaa113109d88e3391a5cdb6b96ffec885a480a09ba2683609a3
webkit2gtk3-jsc-2.46.1-1.el9_0.s390x.rpm SHA-256: e3ba24777f5a03df5beef854fbff55955291f1fc66926348792f8421f74db53c
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_0.s390x.rpm SHA-256: faf5a22b654ff75d688fd97d982c650dd9838a6397b557ec3c1c61c9a89697e9
webkit2gtk3-jsc-devel-2.46.1-1.el9_0.s390x.rpm SHA-256: 79388609026aea8ccf1e0be9021c8000413da6426ea48e142e4ed7242dc90b36
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_0.s390x.rpm SHA-256: c0804ac59a7f83e9bc216057f18145d893bff04fbe7707b39b6574ce0f054fa2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility