Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0283 - Security Advisory
Issued:
2025-01-13
Updated:
2025-01-13

RHSA-2025:0283 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54479)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54502)
  • webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54505)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2333841 - CVE-2024-54479 WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333843 - CVE-2024-54502 webkit: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333844 - CVE-2024-54505 webkit: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2333845 - CVE-2024-54508 webkit: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54479
  • CVE-2024-54502
  • CVE-2024-54505
  • CVE-2024-54508

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.5-1.el9_0.src.rpm SHA-256: 63116f61f92b60b61feada3d15e02ae28bba95fd6897d998cfed710296afae3f
ppc64le
webkit2gtk3-2.46.5-1.el9_0.ppc64le.rpm SHA-256: d6fef143498df44a7f43e8004ff881d957e1a4446cff498021586f62db201970
webkit2gtk3-debuginfo-2.46.5-1.el9_0.ppc64le.rpm SHA-256: 2a86e11b5cef96a082e654f60f4d837864f64ef6c1dceefcf1e1a7182d0ea483
webkit2gtk3-debugsource-2.46.5-1.el9_0.ppc64le.rpm SHA-256: b86172d0d6080c658b5b0c45c3509c78fbc37baec4a619ed56591cc51d94e218
webkit2gtk3-devel-2.46.5-1.el9_0.ppc64le.rpm SHA-256: e54c95f33d96eee6adfd3474b43dd74323312a64637945bf51b64af14c921a3f
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_0.ppc64le.rpm SHA-256: 9518d78f0c7ab6f59bc4bda27074a1f92cf82103438ee3b075facfcf1a60e368
webkit2gtk3-jsc-2.46.5-1.el9_0.ppc64le.rpm SHA-256: ebac29506079b5a42bc9c222368ae1b190167248b97c48efcef2887538273a46
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_0.ppc64le.rpm SHA-256: 73fc1e5523756ded0d9702665f98b6884b0b02fd714eeb4cdd703d889121fa2f
webkit2gtk3-jsc-devel-2.46.5-1.el9_0.ppc64le.rpm SHA-256: 7678bcb0ec37ac6187406760a2c3bc39ca9754e322b934c432d69ab263903af5
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_0.ppc64le.rpm SHA-256: 9052f28a782851a0faff229f83563f87d6d8338a8e7d5a2b7aa3f8480be57a0e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.5-1.el9_0.src.rpm SHA-256: 63116f61f92b60b61feada3d15e02ae28bba95fd6897d998cfed710296afae3f
x86_64
webkit2gtk3-2.46.5-1.el9_0.i686.rpm SHA-256: 7aa3618ebdc73e4af39b43da4defda308d7160386dfcf5b5f9e7dd190c99655f
webkit2gtk3-2.46.5-1.el9_0.x86_64.rpm SHA-256: 780f31025a4a48252ecc03a20c61fc7371c890275bb3b2a621651c53630af8d5
webkit2gtk3-debuginfo-2.46.5-1.el9_0.i686.rpm SHA-256: 6ce6d429cfcafb0c11a92c9dd3dc05a864ce52a7d930fe7672a9a9e34333af4a
webkit2gtk3-debuginfo-2.46.5-1.el9_0.x86_64.rpm SHA-256: addea10fa73c03a5dd737fdd8c1dc85c4eee28a614c9202de372b41c45b25e5f
webkit2gtk3-debugsource-2.46.5-1.el9_0.i686.rpm SHA-256: d4d315a73ca7f163785e73e7e52034f8c1456069da52ec3387b8235209749442
webkit2gtk3-debugsource-2.46.5-1.el9_0.x86_64.rpm SHA-256: e484298206a17e2eb4994667ca2468f60abae3f464bd8f50e3a3b6eb9319a818
webkit2gtk3-devel-2.46.5-1.el9_0.i686.rpm SHA-256: 77198cfaa3f823a98997327b11816e5d8bf2a5de074bb2047f2f20701518f335
webkit2gtk3-devel-2.46.5-1.el9_0.x86_64.rpm SHA-256: 55aed65d381e9d75f4329c96fccb9679f10af4b8385490bc8de99ea740f376b9
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_0.i686.rpm SHA-256: 3ebece9598ac3540111c005199929aef55a036540a0cf4410c0d0aa17ef5c97e
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_0.x86_64.rpm SHA-256: 58853a872e2023bafdf294dd3da010c47ce2539219b1e3114e9bdb04284b65e0
webkit2gtk3-jsc-2.46.5-1.el9_0.i686.rpm SHA-256: c1587160b610aa6a04849aebb0f8cc76e2ef92d16300d89b5e2eb91800163e4a
webkit2gtk3-jsc-2.46.5-1.el9_0.x86_64.rpm SHA-256: 8b5a3e522842af0a5a1636e568d553b1583babaa40f7a04e5a2ad2225ec8ae58
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_0.i686.rpm SHA-256: bd1109314b2b070a18993d692b315e6befb9a8fdbd235f42eaea092185f65564
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_0.x86_64.rpm SHA-256: a32072577afe37bc2508ad86b47fe3f3831908ad993ad77724f8b3871ac5d809
webkit2gtk3-jsc-devel-2.46.5-1.el9_0.i686.rpm SHA-256: f30da7c0fd8e62d3a4d168e3d09f44f4300295359e774a1f5126067755138f14
webkit2gtk3-jsc-devel-2.46.5-1.el9_0.x86_64.rpm SHA-256: 54cc3a2b41250397f90b973a8130c5c9a358b49344ec304dd0dd84c50e55b12e
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_0.i686.rpm SHA-256: 7a0de3a8d140f7ff4be6d81a7cd6abac3f7e5108f3be89feead58b2ae60291a3
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_0.x86_64.rpm SHA-256: 517ee68553fb477b5a7ee562e527b80609069b345bfc1d8781b880e290746d61

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.5-1.el9_0.src.rpm SHA-256: 63116f61f92b60b61feada3d15e02ae28bba95fd6897d998cfed710296afae3f
aarch64
webkit2gtk3-2.46.5-1.el9_0.aarch64.rpm SHA-256: 5fb96b52d8f4d4d7be8d02708ad32ae444b3ea32f361d1e31c50e6f1ee4dcf62
webkit2gtk3-debuginfo-2.46.5-1.el9_0.aarch64.rpm SHA-256: ff25bd9d700843356f6bf89a906b5663976c5b47b3012edb745e486fd8185ef1
webkit2gtk3-debugsource-2.46.5-1.el9_0.aarch64.rpm SHA-256: 52a90b6a619b38446873c27272ec4825dade943f82aae229b62597ad1ecf0ea7
webkit2gtk3-devel-2.46.5-1.el9_0.aarch64.rpm SHA-256: 1d74719482f685cde3262b80f4a9a0298a005fc6a2ca240fc27443a895a2279f
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_0.aarch64.rpm SHA-256: bd706953bb41c051ed7533e723d40c2496b69c2554fa72cd1b5d58bba7998153
webkit2gtk3-jsc-2.46.5-1.el9_0.aarch64.rpm SHA-256: c2e3682ddb7442fd77c7ab1708bcdfd5a3e2ec63a8f61c38a29c9ef7e038fcff
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_0.aarch64.rpm SHA-256: b9f167f3d2a580f0e0ef72b00089a199c4c8f94df17f99d78601f76a2fb1f3e5
webkit2gtk3-jsc-devel-2.46.5-1.el9_0.aarch64.rpm SHA-256: 11014da2559f3e27c0aef5161c752d1e59498d4769844a62027956f91c6975ab
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_0.aarch64.rpm SHA-256: 8ed87fa586aea542a804a6ab47f4dbdcbe31a62e2630c80129dfa783cb08bd13

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.5-1.el9_0.src.rpm SHA-256: 63116f61f92b60b61feada3d15e02ae28bba95fd6897d998cfed710296afae3f
s390x
webkit2gtk3-2.46.5-1.el9_0.s390x.rpm SHA-256: 403f4a62f739ef80b83ece92fa151a427338a3879c50a2130eb7b130184b7476
webkit2gtk3-debuginfo-2.46.5-1.el9_0.s390x.rpm SHA-256: 95eaa98c221f7ca5ae8409846b98cf0be704534f8f99d1aa1cc8784b2d8db912
webkit2gtk3-debugsource-2.46.5-1.el9_0.s390x.rpm SHA-256: 3ea44d7eafa7d4946a203b6d57dc5f0b1b667e7f40d265fe9ad238ff73126c98
webkit2gtk3-devel-2.46.5-1.el9_0.s390x.rpm SHA-256: ccf3ba151bd868d831da949ceb6ddeff4789394a7569ff136da4c7f13a35097d
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_0.s390x.rpm SHA-256: dc88e86cae9d7fe114c89d8d6739839aadba9e54d03cd62a325e178e5625c2fc
webkit2gtk3-jsc-2.46.5-1.el9_0.s390x.rpm SHA-256: b4334df0d95091a821d776243611cbabfb3be3061b90c72216446df7fca43dc3
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_0.s390x.rpm SHA-256: bbaf62ce2652eab51e799676797df7de0b9f0102d91d7cb4633abe69a900630a
webkit2gtk3-jsc-devel-2.46.5-1.el9_0.s390x.rpm SHA-256: 652ac7605d9cb0e9cbd8c26b00233021bafd0b96b5544a13d0407f412416dbe9
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_0.s390x.rpm SHA-256: 182eb940b6c164777c200e9b543171d3cb2dda2779ece2d5652b12064962fde4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility