Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9637 - Security Advisory
Issued:
2024-11-14
Updated:
2024-11-14

RHSA-2024:9637 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44185)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2323263 - CVE-2024-44185 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2323278 - CVE-2024-44244 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-44185
  • CVE-2024-44244

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.3-1.el9_0.src.rpm SHA-256: 044a1850957729ae3d4d0e017b2453d33ab94d2a04882ca3ed705a412dbffec1
ppc64le
webkit2gtk3-2.46.3-1.el9_0.ppc64le.rpm SHA-256: e93f8f478e2b84e6bb1ef19b38d6c381d5018da12939f3394e5deb490967511a
webkit2gtk3-debuginfo-2.46.3-1.el9_0.ppc64le.rpm SHA-256: e26838f72006836256e3b57a1e373393782ee8f3bf7b6373d26f8c70a35cfd14
webkit2gtk3-debugsource-2.46.3-1.el9_0.ppc64le.rpm SHA-256: 7da85d609979685045743282240c1f344562937cd34bd2b44a318ac49bceb74c
webkit2gtk3-devel-2.46.3-1.el9_0.ppc64le.rpm SHA-256: f5062855feb56d1e74291a1045767b862231ea4f5e41ded6cfaa6712c2072f72
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_0.ppc64le.rpm SHA-256: 5a00b9ee720ea9960fce3b893e56cb92828b2ca269ed34fa70dc0a7f4a90b8de
webkit2gtk3-jsc-2.46.3-1.el9_0.ppc64le.rpm SHA-256: 2c531167c433067ba67d1f07212bda9eadcba0881408509092e41d73fef3240b
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_0.ppc64le.rpm SHA-256: 46d9766bbf9eb9a6ff1a9c0977663fd45f6cf996a2ccc812765ab7743feb7531
webkit2gtk3-jsc-devel-2.46.3-1.el9_0.ppc64le.rpm SHA-256: ccf2161a1ecf19a2ea5a01a8ee730ff9257b75d1d9e51f38c8af28b3f31ba6a1
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_0.ppc64le.rpm SHA-256: 4a466291becaa9c1636a803458076ccd6b9a7941ec5bf13bee78c65407a4d238

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.3-1.el9_0.src.rpm SHA-256: 044a1850957729ae3d4d0e017b2453d33ab94d2a04882ca3ed705a412dbffec1
x86_64
webkit2gtk3-2.46.3-1.el9_0.i686.rpm SHA-256: 8ff64493673d42d6b947eae7185c6953ad1acbbff17f023860f7096b92659e98
webkit2gtk3-2.46.3-1.el9_0.x86_64.rpm SHA-256: a6d350afc0e19af8e73e8628ebd4413fe1451b81b0ff9a06195cc91747d8969e
webkit2gtk3-debuginfo-2.46.3-1.el9_0.i686.rpm SHA-256: 9f0bdec63d7e9510beb4fa905feac7d92f1bda92ab5d7b225b15f5c3951ad43b
webkit2gtk3-debuginfo-2.46.3-1.el9_0.x86_64.rpm SHA-256: f045fe4f9d960bb9f7122539e26332044127e82d895be0e14f9fb03c37688e37
webkit2gtk3-debugsource-2.46.3-1.el9_0.i686.rpm SHA-256: a44ca66f387d2f844a854bc1cfe20ff43fbad7d66a93fb0f70650ae937f336d5
webkit2gtk3-debugsource-2.46.3-1.el9_0.x86_64.rpm SHA-256: 7c5bf1a63e5d4189c3be90bc56006f2067622ef186e730b1049a9d77db26d384
webkit2gtk3-devel-2.46.3-1.el9_0.i686.rpm SHA-256: 88f30990223acf2fab352fc93583490df1f8ccd24b0cc7f7d38e7d26ab167993
webkit2gtk3-devel-2.46.3-1.el9_0.x86_64.rpm SHA-256: 46f949178fbd2247af5bdb87341123d1b5caec13640dbea65494253550e72801
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_0.i686.rpm SHA-256: 8fb824eb62ef0ae403b8ed060244f6c8cec870553da10627522f26ac96f1d092
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_0.x86_64.rpm SHA-256: 2ca8e894f9882c65ce2a2345faeec44dccb1765a0e0e68e2712bfe238c6688ac
webkit2gtk3-jsc-2.46.3-1.el9_0.i686.rpm SHA-256: 46b26167a603a4cc573b70dee106fcbb950d92cd3336e398ba5f517c6362ba2d
webkit2gtk3-jsc-2.46.3-1.el9_0.x86_64.rpm SHA-256: 9504815aadc65f5de6176d7d324cfe725dcf67dc05b2ec5b13625fe924396fef
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_0.i686.rpm SHA-256: 429638e1f086a4b1ba11a499757d2e72adb4688215a571250f394b71c73f034e
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_0.x86_64.rpm SHA-256: d2df9b3afbe7592ef0056f9bce942542702ce663eaff761f3798cc125fea5161
webkit2gtk3-jsc-devel-2.46.3-1.el9_0.i686.rpm SHA-256: 521e3595a0e738c23bedff0f440f07278bece5a978ce41129aafa6c40e392579
webkit2gtk3-jsc-devel-2.46.3-1.el9_0.x86_64.rpm SHA-256: 2ff084cf79ce250f340b34f4245f1f62e69deddb6096717a72afa1710c180973
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_0.i686.rpm SHA-256: 7cc7109df7d81d7c2540e32ef051e62e858b799504cc9ef8bd9d5008d0433217
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_0.x86_64.rpm SHA-256: 733ff9c7bb67e1a702545648484a7df427b93b9e049df6b4cccc1bc619f2ba6a

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.3-1.el9_0.src.rpm SHA-256: 044a1850957729ae3d4d0e017b2453d33ab94d2a04882ca3ed705a412dbffec1
aarch64
webkit2gtk3-2.46.3-1.el9_0.aarch64.rpm SHA-256: 1d76448dccd3a5d528eb3a170e81220175be304453345fb0b889852d1b1df0ea
webkit2gtk3-debuginfo-2.46.3-1.el9_0.aarch64.rpm SHA-256: 8dbc1034f8bbd14ec42b0fb4b292fde41264e4b76c09b07f415f0163e6940d35
webkit2gtk3-debugsource-2.46.3-1.el9_0.aarch64.rpm SHA-256: 153da7191983a8a18fd7d80796610401237e3c6229e3c98b9eb0ce3950f7a051
webkit2gtk3-devel-2.46.3-1.el9_0.aarch64.rpm SHA-256: 08f2779efc9ede739a91ed6f577fc65623eb7e4956555fe0441661e8c43cfed6
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_0.aarch64.rpm SHA-256: 526842db45a4fcbde8a51db550f7a3a976c7505cf55ccb3e7901b73528b0bbe6
webkit2gtk3-jsc-2.46.3-1.el9_0.aarch64.rpm SHA-256: 04bda0ab8925f96b270d70a7610482c1e7a515f3750b711d3cc81ed197381b55
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_0.aarch64.rpm SHA-256: c142c2fb91dda2101b8198d1663e26174a82adc22850994a3938f761e0e961ac
webkit2gtk3-jsc-devel-2.46.3-1.el9_0.aarch64.rpm SHA-256: 5347e774659ef3d23cccd2cb452725a1abfc2a06af27d0f1f675606826e5ecf7
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_0.aarch64.rpm SHA-256: e65ca1d9e211ba6f7a1065aed78baea17cd1f38af27a8e5969adb1baaad896c4

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.3-1.el9_0.src.rpm SHA-256: 044a1850957729ae3d4d0e017b2453d33ab94d2a04882ca3ed705a412dbffec1
s390x
webkit2gtk3-2.46.3-1.el9_0.s390x.rpm SHA-256: 2a04f0c5903239cc4c1414e7504da0b6936ed882a472e81f555b8b6014a559da
webkit2gtk3-debuginfo-2.46.3-1.el9_0.s390x.rpm SHA-256: 868c257a4da521fd18b37e7057b839790d8e9e6061919eed3c9020551ac5ae45
webkit2gtk3-debugsource-2.46.3-1.el9_0.s390x.rpm SHA-256: 7cc721f79361056709f20284cb6ad8874e4766b23a085c07843762debae14ee8
webkit2gtk3-devel-2.46.3-1.el9_0.s390x.rpm SHA-256: 28ad19ee3552e00a70188f9c5575a41d01f1418ae3f824e7f0769768c77ef39d
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_0.s390x.rpm SHA-256: 7f001c80482c64d9fc6e024e9e2d66b72974c55a6e0b27309306fe5d8540d7a3
webkit2gtk3-jsc-2.46.3-1.el9_0.s390x.rpm SHA-256: 7de3ecc6d10d98984869d8fe96d009c0eb2c6255b65492450b63321a2d247d1f
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_0.s390x.rpm SHA-256: 58d5607df1cfec8ce7ff86d98127f1b5128faa8b516e18f50552ccba179b9fab
webkit2gtk3-jsc-devel-2.46.3-1.el9_0.s390x.rpm SHA-256: e94b1711bc7d2d617fe8a4b7142baf89dd6e796c2012f6fd7e189d0f6bb88df9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_0.s390x.rpm SHA-256: 1cdd4a7061f78fe16a271a3c8558773e85c93df25dc3f442e6bca67b38b6b7fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility