Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9680 - Security Advisory
Issued:
2024-11-14
Updated:
2024-11-14

RHSA-2024:9680 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
  • webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
  • webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)
  • webkitgtk: type confusion may lead to arbitrary code execution (CVE-2024-23222)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)
  • chromium-browser: Use after free in ANGLE (CVE-2024-4558)
  • webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution (CVE-2024-40776)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-40789)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40780)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40779)
  • webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management (CVE-2024-40782)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27808)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27820)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27833)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27851)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44185)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2236842 - CVE-2022-32885 webkitgtk: Memory corruption issue when processing web content
  • BZ - 2238945 - CVE-2023-40397 webkitgtk: arbitrary javascript code execution
  • BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution
  • BZ - 2259893 - CVE-2024-23222 webkitgtk: type confusion may lead to arbitrary code execution
  • BZ - 2271456 - CVE-2023-42852 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2279689 - CVE-2024-4558 chromium-browser: Use after free in ANGLE
  • BZ - 2301841 - CVE-2024-40776 webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution
  • BZ - 2302067 - CVE-2024-40789 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2302069 - CVE-2024-40780 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302070 - CVE-2024-40779 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302071 - CVE-2024-40782 webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management
  • BZ - 2314697 - CVE-2024-27808 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314698 - CVE-2024-27820 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314700 - CVE-2024-27833 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
  • BZ - 2314704 - CVE-2024-27851 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
  • BZ - 2323263 - CVE-2024-44185 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2323278 - CVE-2024-44244 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2022-32885
  • CVE-2023-40397
  • CVE-2023-42852
  • CVE-2023-42917
  • CVE-2024-4558
  • CVE-2024-23222
  • CVE-2024-27808
  • CVE-2024-27820
  • CVE-2024-27833
  • CVE-2024-27851
  • CVE-2024-27856
  • CVE-2024-40776
  • CVE-2024-40779
  • CVE-2024-40780
  • CVE-2024-40782
  • CVE-2024-40789
  • CVE-2024-44185
  • CVE-2024-44244
  • CVE-2024-54534
  • CVE-2025-24264

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
webkit2gtk3-2.46.3-1.el8_2.src.rpm SHA-256: 72bec831d7d6eb9e928a0acd345a271a71c24d4b36263bd8f58cef411f0072dc
x86_64
webkit2gtk3-2.46.3-1.el8_2.i686.rpm SHA-256: d20e064e8410c443cb3227448923ed772ae9467ec024b544ec6ede3d723ab950
webkit2gtk3-2.46.3-1.el8_2.x86_64.rpm SHA-256: aece09820d5bed52fc5f22c7dc829328df309c0397004066a964eb0030a28a8d
webkit2gtk3-debuginfo-2.46.3-1.el8_2.i686.rpm SHA-256: d1c48952caf24235dd9638da14a74157c4e4ed331eef15b9d5f76937f4c55e5a
webkit2gtk3-debuginfo-2.46.3-1.el8_2.x86_64.rpm SHA-256: 494af971186d703d5ef06e39615fe1497d4eb5ef7b114e3f07659fa7df8b42d3
webkit2gtk3-debugsource-2.46.3-1.el8_2.i686.rpm SHA-256: f5368238c08c8d0d1c635d5d6656f6e7f222442a0db6d0928eb49f7b834ea766
webkit2gtk3-debugsource-2.46.3-1.el8_2.x86_64.rpm SHA-256: f7f245af2f8811a14991fb162c59751d4ead55af577ddc6692fdea879ea258ac
webkit2gtk3-devel-2.46.3-1.el8_2.i686.rpm SHA-256: a6cabec9b98459d96be650123dca4ca70e437badff91e8de159f77e12c49faf7
webkit2gtk3-devel-2.46.3-1.el8_2.x86_64.rpm SHA-256: 5f70b8322d38df7c3e628b18091d98dbe7c326105b6f5ffe74e3ad39f65245a5
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_2.i686.rpm SHA-256: 65fa54da31c0c312a677649141517398f170a0a94ed33c21e20b8d53325fa5d8
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_2.x86_64.rpm SHA-256: cde0327852bb230fc4892f2cd0f734ac5925b5ecde52e6d2c5988526f59936f1
webkit2gtk3-jsc-2.46.3-1.el8_2.i686.rpm SHA-256: 4516b2fc42ea4a889e4d84fb7343a7fcfaec9dd2a124135c5030e7973e95e013
webkit2gtk3-jsc-2.46.3-1.el8_2.x86_64.rpm SHA-256: 63261e1d41658fdd1b65410d40c441b913a8a3d2c9acd8803130e6e40ca6e90a
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_2.i686.rpm SHA-256: fe507f4cf276f036c5124125d1041bbdbd201dd5e30fc102c088b78699e8a3a2
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_2.x86_64.rpm SHA-256: a703bd73d89e06ee078ed6decde8b12e68c9455770513dd2831732573afc26d2
webkit2gtk3-jsc-devel-2.46.3-1.el8_2.i686.rpm SHA-256: 4eae8eb644e9e918364607f05f0dcf96f99e9958e9e2b2ed80eef9fb45ea308f
webkit2gtk3-jsc-devel-2.46.3-1.el8_2.x86_64.rpm SHA-256: e543a18b5bf54ab696b4f43f78e2cca4385481fc6d20888ba8635e8e227c847e
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_2.i686.rpm SHA-256: 690267e638a8d771714fd29707e2c67bca9cc05e1510b6a3d01c8b5a8e807356
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_2.x86_64.rpm SHA-256: b5fe95919ff19ce4b18d52505e9a815bd7b3b53bd3f2f26bf4eb961585dacda1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility