Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1957 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:1957 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54543)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2344619 - CVE-2024-54543 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2344624 - CVE-2025-24162 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54543
  • CVE-2025-24162

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.6-1.el9_0.src.rpm SHA-256: 6c7a15ca53d99dc3beeb2dcf4530c7d8ee9e5bfc1b126a224676ce445d7fe5a4
ppc64le
webkit2gtk3-2.46.6-1.el9_0.ppc64le.rpm SHA-256: 38b49ef53e778d9e1d3e0c2a3502ec82d4ffa85f2d0306e6169fe4596215b235
webkit2gtk3-debuginfo-2.46.6-1.el9_0.ppc64le.rpm SHA-256: 49e3b9c495c6e25731832952a8a9eef5b3dc483386b5459db52c0032723cdaca
webkit2gtk3-debugsource-2.46.6-1.el9_0.ppc64le.rpm SHA-256: b9813e2e31f8f916d63bd4cad4ebe6b1a21de815a11008ec1b8ed70e385ad667
webkit2gtk3-devel-2.46.6-1.el9_0.ppc64le.rpm SHA-256: c29fa1707ef73a983a9d493435e43d7eca0229ed547dbaf7cb7d9f3b80925357
webkit2gtk3-devel-debuginfo-2.46.6-1.el9_0.ppc64le.rpm SHA-256: 3d3b177f0bfe5c7482e98271f7ed816319d482e29eb1107492e14202bc33ff9a
webkit2gtk3-jsc-2.46.6-1.el9_0.ppc64le.rpm SHA-256: 0c6fa8827be0943fe127907d55a16f0208335e6f267c59c1e21ce25b84210cc2
webkit2gtk3-jsc-debuginfo-2.46.6-1.el9_0.ppc64le.rpm SHA-256: e8628ad3c0a585c1ca1b3e77ae0f65540b8b2058b72fb898f0a848af2dfc4c92
webkit2gtk3-jsc-devel-2.46.6-1.el9_0.ppc64le.rpm SHA-256: df64e8bdfe14b35265b4fc244a55b274ee49f09f964bd1fe0e91671ffd4294fe
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el9_0.ppc64le.rpm SHA-256: 29f3e0d5282f422f4a3d45c445ba75ddf9c7beb6a204b71b7cfaa124f53d217e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.6-1.el9_0.src.rpm SHA-256: 6c7a15ca53d99dc3beeb2dcf4530c7d8ee9e5bfc1b126a224676ce445d7fe5a4
x86_64
webkit2gtk3-2.46.6-1.el9_0.i686.rpm SHA-256: 26494a589facc35fa0963dbc751e45b363eb243b3cb200216134319e236fa983
webkit2gtk3-2.46.6-1.el9_0.x86_64.rpm SHA-256: 3d898eb1e4ab08a53032e68e8bb2d61a9a0f60045a7062a56bec37f221121dd4
webkit2gtk3-debuginfo-2.46.6-1.el9_0.i686.rpm SHA-256: 3c17b80f8b4b24099ad4b9bcf6163ed2ab40ade354a90bf24110fc130997f3ef
webkit2gtk3-debuginfo-2.46.6-1.el9_0.x86_64.rpm SHA-256: efa0ca93c32855777c0ead17d3924ab944a122b79dae4023b6f1882e687024d2
webkit2gtk3-debugsource-2.46.6-1.el9_0.i686.rpm SHA-256: dd978f90ccefa51c0c569732e986205e5265ebce488d5531759aba38d5ef7210
webkit2gtk3-debugsource-2.46.6-1.el9_0.x86_64.rpm SHA-256: 440a6c2288cca939966b74ba76b46b7e253624f62e779bc5570c6d3ecf6471fe
webkit2gtk3-devel-2.46.6-1.el9_0.i686.rpm SHA-256: 94e31d3ef49efcd50a819a138eb2b0cb53fa310c2eed846351ca61f011aa0a3f
webkit2gtk3-devel-2.46.6-1.el9_0.x86_64.rpm SHA-256: 0996f8ab7f48818208f331a0eb9a17626ea9605cfbb16ecf50dc852de87208bc
webkit2gtk3-devel-debuginfo-2.46.6-1.el9_0.i686.rpm SHA-256: 6c863860b2295f1e5f8a156a3d07ede90501b99ef0175005f7469e7472252dab
webkit2gtk3-devel-debuginfo-2.46.6-1.el9_0.x86_64.rpm SHA-256: e4af77878b0fd3a7f90b6f35fd0a15ac812258fc43d406d0b7b8e4ee5b34d94d
webkit2gtk3-jsc-2.46.6-1.el9_0.i686.rpm SHA-256: 1d519dac144086e124be02b87d24d95cf737d5fcb1017e1ee2bf5c72ab8d5195
webkit2gtk3-jsc-2.46.6-1.el9_0.x86_64.rpm SHA-256: f622108cd07d6ae815f0bba1a1e31c6e026573e5c0fbf1cf5adb985c1322626a
webkit2gtk3-jsc-debuginfo-2.46.6-1.el9_0.i686.rpm SHA-256: 77bd4a72f502cafa676dd861cbc5cc99c267a67082888724ee4c34f9b03d5bff
webkit2gtk3-jsc-debuginfo-2.46.6-1.el9_0.x86_64.rpm SHA-256: 4b167da14ae83ee0f48dadd34f3a4cc9259e6d0b1a68c5c280ad729fbc261c36
webkit2gtk3-jsc-devel-2.46.6-1.el9_0.i686.rpm SHA-256: a5e3bf96498a152c354e3a4c8d25cce1be2a1a4fc8da8ea0a240e44cc7d1459d
webkit2gtk3-jsc-devel-2.46.6-1.el9_0.x86_64.rpm SHA-256: d21008c8b2edbf5f849ae734d186a9d4e5680c98358f4e4697d4998308e4195a
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el9_0.i686.rpm SHA-256: 9b78d164da7b704d552707617282b5464fc3d2e811f821f3858f8d34b31bbaf1
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el9_0.x86_64.rpm SHA-256: 42ec9e50c36c791f47b77b01abf3db14096e9629627c49a403177b37e3b8566f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.6-1.el9_0.src.rpm SHA-256: 6c7a15ca53d99dc3beeb2dcf4530c7d8ee9e5bfc1b126a224676ce445d7fe5a4
aarch64
webkit2gtk3-2.46.6-1.el9_0.aarch64.rpm SHA-256: 33a5089b5c75bbac920eb2b81712bfaf4078016ff6cc69bd3195a927ae0c4a82
webkit2gtk3-debuginfo-2.46.6-1.el9_0.aarch64.rpm SHA-256: d2813a1f3915f626a18e38a8dcffff6d471a8baffa9e64b5a8e962a910731ab4
webkit2gtk3-debugsource-2.46.6-1.el9_0.aarch64.rpm SHA-256: 6abbc4a28e92edb7bd53a61c9dc6e89bc0214c43726e09b7f3b55245ef05785a
webkit2gtk3-devel-2.46.6-1.el9_0.aarch64.rpm SHA-256: 9cd81f8bc7ba8414af3065ee38078d0debe09bb9bade544e86a9026fec40eb6f
webkit2gtk3-devel-debuginfo-2.46.6-1.el9_0.aarch64.rpm SHA-256: 709f9c53f821d2f67f962b45e015e66508995e4313f6422e1276c3f58829f69e
webkit2gtk3-jsc-2.46.6-1.el9_0.aarch64.rpm SHA-256: 6088eda64e43cfe464444cdeb030b079dea6fc4f8e3ab9afc3e67af8ee330f35
webkit2gtk3-jsc-debuginfo-2.46.6-1.el9_0.aarch64.rpm SHA-256: c902da7a94915e5231325e4f1ab1bd92886c48b9ce16c8938d92f7df7d01a1ad
webkit2gtk3-jsc-devel-2.46.6-1.el9_0.aarch64.rpm SHA-256: 09d3c1978d6610ac50100029611261bd92b00812787f64d69ae1afaa7ab19585
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el9_0.aarch64.rpm SHA-256: 72dfe89611ec413c308f18168ce3173af2ad6b4bcabdf265fd2889a218f11f4d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.6-1.el9_0.src.rpm SHA-256: 6c7a15ca53d99dc3beeb2dcf4530c7d8ee9e5bfc1b126a224676ce445d7fe5a4
s390x
webkit2gtk3-2.46.6-1.el9_0.s390x.rpm SHA-256: add276dce6b3ff06fb421a3a89985d99129ffe4e1926fd80949f033fbd175a0a
webkit2gtk3-debuginfo-2.46.6-1.el9_0.s390x.rpm SHA-256: 7dccafd6212a52e2ba55047db27e6aeeeeb4d6d601359400aa1ee39af06858a2
webkit2gtk3-debugsource-2.46.6-1.el9_0.s390x.rpm SHA-256: 208ef72d448db176d96b26fb6a669cf6e12734c4bd6abeac9e81da593b59d803
webkit2gtk3-devel-2.46.6-1.el9_0.s390x.rpm SHA-256: ab9bd44ca2fad0fab98e9d09cff5b3d7051facdf5c9d30ec7c2ba6a059df7e5e
webkit2gtk3-devel-debuginfo-2.46.6-1.el9_0.s390x.rpm SHA-256: 941281c99374ae1b6e054c08d9402c286a6ea1e4707e420aeb6098c4bd2c792d
webkit2gtk3-jsc-2.46.6-1.el9_0.s390x.rpm SHA-256: 1f4e41a8847f26ba9376ef4759b64fc27ab31bc3e4815be703e12fdb1b815fbf
webkit2gtk3-jsc-debuginfo-2.46.6-1.el9_0.s390x.rpm SHA-256: 2c8dfccff917babe8b2c493bf8c9843eba8771d8ac621f9fa7b201c7ae819965
webkit2gtk3-jsc-devel-2.46.6-1.el9_0.s390x.rpm SHA-256: bd7f545bbba66867606ea78e04d8f2cb4e3fd3d063b1aabc8c6345e7572f3f55
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el9_0.s390x.rpm SHA-256: 5e2da74735173f1cf41120939e19b1812a9a2d0acd3b443b8bb3c634fe5402c8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility