Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1959 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:1959 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54543)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2344619 - CVE-2024-54543 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2344624 - CVE-2025-24162 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54543
  • CVE-2025-24162

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
webkit2gtk3-2.46.6-1.el8_4.src.rpm SHA-256: 45c8648981ead590feb0008136b023d066d017485c9ec1b9e491f92e49981bb8
x86_64
webkit2gtk3-2.46.6-1.el8_4.i686.rpm SHA-256: 194e46f90fb060894fd674d8c46979e31420e614e4c22cb61b8afe7d5a74eab2
webkit2gtk3-2.46.6-1.el8_4.x86_64.rpm SHA-256: b3fbddfb7fbfbccbb819fb77e0dbf060caf73e1701134c3f45b11809de987f70
webkit2gtk3-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: ef7cdc26ed4271560797513c4e8279fb4104ecd950d8fb0e81366492925da138
webkit2gtk3-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 4f58e4aff4629e74a92d0c2e14ad1f2d7ea147b5d989c8d18f43eb7d1fcb9317
webkit2gtk3-debugsource-2.46.6-1.el8_4.i686.rpm SHA-256: e8ac93278f22b2ef4214955192b633c505c8a80b50f41768bd55b631de73bb2f
webkit2gtk3-debugsource-2.46.6-1.el8_4.x86_64.rpm SHA-256: e914cd4863a229802aa555bee940e20ec2f66d46e478dd785b80312f653b5886
webkit2gtk3-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 6b93140d51287688b6e0082652ec77562903c4146adc1a154f54f1d030cdc8e8
webkit2gtk3-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: 672af82d010346bf7a261b9f8c8cb423c94c5a3b8ccece2fda94fd232c4c5838
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: a4c511001895536aff9b2b2f0d1ef1395938927c23e165fcc63cd425e06c2666
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 8cc49016aefbb08435e53646f9b2933fc043ae0cd4eb5d4e59b4b238e27668ad
webkit2gtk3-jsc-2.46.6-1.el8_4.i686.rpm SHA-256: 9851996027128da44ffe12048bd835a7d006ceca2663639f5ed85245991420e9
webkit2gtk3-jsc-2.46.6-1.el8_4.x86_64.rpm SHA-256: ea311207ffaaa5a26031d3084bbe22c7436546d1a750e16d37fd97a828c4f2c6
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 0168f05a4a08a90c65fee831f9bc265ce7c567a82fd7635f40b80f0e2cb39c68
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 70955f893f8ede9a9a46dc7421b37da8caab7822df13bfecfc9d7ae9cce6ba5e
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 06d97e0414537489f2cd0cc26f8b6c1623036761163a35e386bc1ae9181aa4d9
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: b27ef21f0124fa5f60ad01f5bffcca1ed1e25f86db90b04d431649cc03e8ddd7
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 8d06b4d25b10fe40f25674f87bdf194d462b4074a50d2900d8f48d0c9cb974b2
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: d634030dab3d6043a556d9981598aae2a3e5fa553680c563704aec5e540cf400

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
webkit2gtk3-2.46.6-1.el8_4.src.rpm SHA-256: 45c8648981ead590feb0008136b023d066d017485c9ec1b9e491f92e49981bb8
x86_64
webkit2gtk3-2.46.6-1.el8_4.i686.rpm SHA-256: 194e46f90fb060894fd674d8c46979e31420e614e4c22cb61b8afe7d5a74eab2
webkit2gtk3-2.46.6-1.el8_4.x86_64.rpm SHA-256: b3fbddfb7fbfbccbb819fb77e0dbf060caf73e1701134c3f45b11809de987f70
webkit2gtk3-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: ef7cdc26ed4271560797513c4e8279fb4104ecd950d8fb0e81366492925da138
webkit2gtk3-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 4f58e4aff4629e74a92d0c2e14ad1f2d7ea147b5d989c8d18f43eb7d1fcb9317
webkit2gtk3-debugsource-2.46.6-1.el8_4.i686.rpm SHA-256: e8ac93278f22b2ef4214955192b633c505c8a80b50f41768bd55b631de73bb2f
webkit2gtk3-debugsource-2.46.6-1.el8_4.x86_64.rpm SHA-256: e914cd4863a229802aa555bee940e20ec2f66d46e478dd785b80312f653b5886
webkit2gtk3-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 6b93140d51287688b6e0082652ec77562903c4146adc1a154f54f1d030cdc8e8
webkit2gtk3-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: 672af82d010346bf7a261b9f8c8cb423c94c5a3b8ccece2fda94fd232c4c5838
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: a4c511001895536aff9b2b2f0d1ef1395938927c23e165fcc63cd425e06c2666
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 8cc49016aefbb08435e53646f9b2933fc043ae0cd4eb5d4e59b4b238e27668ad
webkit2gtk3-jsc-2.46.6-1.el8_4.i686.rpm SHA-256: 9851996027128da44ffe12048bd835a7d006ceca2663639f5ed85245991420e9
webkit2gtk3-jsc-2.46.6-1.el8_4.x86_64.rpm SHA-256: ea311207ffaaa5a26031d3084bbe22c7436546d1a750e16d37fd97a828c4f2c6
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 0168f05a4a08a90c65fee831f9bc265ce7c567a82fd7635f40b80f0e2cb39c68
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 70955f893f8ede9a9a46dc7421b37da8caab7822df13bfecfc9d7ae9cce6ba5e
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 06d97e0414537489f2cd0cc26f8b6c1623036761163a35e386bc1ae9181aa4d9
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: b27ef21f0124fa5f60ad01f5bffcca1ed1e25f86db90b04d431649cc03e8ddd7
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 8d06b4d25b10fe40f25674f87bdf194d462b4074a50d2900d8f48d0c9cb974b2
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: d634030dab3d6043a556d9981598aae2a3e5fa553680c563704aec5e540cf400

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
webkit2gtk3-2.46.6-1.el8_4.src.rpm SHA-256: 45c8648981ead590feb0008136b023d066d017485c9ec1b9e491f92e49981bb8
x86_64
webkit2gtk3-2.46.6-1.el8_4.i686.rpm SHA-256: 194e46f90fb060894fd674d8c46979e31420e614e4c22cb61b8afe7d5a74eab2
webkit2gtk3-2.46.6-1.el8_4.x86_64.rpm SHA-256: b3fbddfb7fbfbccbb819fb77e0dbf060caf73e1701134c3f45b11809de987f70
webkit2gtk3-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: ef7cdc26ed4271560797513c4e8279fb4104ecd950d8fb0e81366492925da138
webkit2gtk3-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 4f58e4aff4629e74a92d0c2e14ad1f2d7ea147b5d989c8d18f43eb7d1fcb9317
webkit2gtk3-debugsource-2.46.6-1.el8_4.i686.rpm SHA-256: e8ac93278f22b2ef4214955192b633c505c8a80b50f41768bd55b631de73bb2f
webkit2gtk3-debugsource-2.46.6-1.el8_4.x86_64.rpm SHA-256: e914cd4863a229802aa555bee940e20ec2f66d46e478dd785b80312f653b5886
webkit2gtk3-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 6b93140d51287688b6e0082652ec77562903c4146adc1a154f54f1d030cdc8e8
webkit2gtk3-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: 672af82d010346bf7a261b9f8c8cb423c94c5a3b8ccece2fda94fd232c4c5838
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: a4c511001895536aff9b2b2f0d1ef1395938927c23e165fcc63cd425e06c2666
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 8cc49016aefbb08435e53646f9b2933fc043ae0cd4eb5d4e59b4b238e27668ad
webkit2gtk3-jsc-2.46.6-1.el8_4.i686.rpm SHA-256: 9851996027128da44ffe12048bd835a7d006ceca2663639f5ed85245991420e9
webkit2gtk3-jsc-2.46.6-1.el8_4.x86_64.rpm SHA-256: ea311207ffaaa5a26031d3084bbe22c7436546d1a750e16d37fd97a828c4f2c6
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 0168f05a4a08a90c65fee831f9bc265ce7c567a82fd7635f40b80f0e2cb39c68
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 70955f893f8ede9a9a46dc7421b37da8caab7822df13bfecfc9d7ae9cce6ba5e
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 06d97e0414537489f2cd0cc26f8b6c1623036761163a35e386bc1ae9181aa4d9
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: b27ef21f0124fa5f60ad01f5bffcca1ed1e25f86db90b04d431649cc03e8ddd7
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 8d06b4d25b10fe40f25674f87bdf194d462b4074a50d2900d8f48d0c9cb974b2
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: d634030dab3d6043a556d9981598aae2a3e5fa553680c563704aec5e540cf400

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.6-1.el8_4.src.rpm SHA-256: 45c8648981ead590feb0008136b023d066d017485c9ec1b9e491f92e49981bb8
ppc64le
webkit2gtk3-2.46.6-1.el8_4.ppc64le.rpm SHA-256: f27e54a8754cdd9aa5c3ea50d9c1ae41ab942352a1a66a432d2f3d8a4a4bccdc
webkit2gtk3-debuginfo-2.46.6-1.el8_4.ppc64le.rpm SHA-256: 464f6d68b077e8e6b92ce076e7e7be66d24df7691d844485b6623247d4b100af
webkit2gtk3-debugsource-2.46.6-1.el8_4.ppc64le.rpm SHA-256: 67b6dc20291101072f166746c06718f9681af4babc5118b4e4979c5c5a630682
webkit2gtk3-devel-2.46.6-1.el8_4.ppc64le.rpm SHA-256: 65b873cfbf9922c26680657f0800f23fc69e2e71a4aca881a0ddaecd7ed7273a
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.ppc64le.rpm SHA-256: ea73789f8a148f384a9d8d47dbbf7be4d1d3161eb61f295e76cab0a8e8ca8585
webkit2gtk3-jsc-2.46.6-1.el8_4.ppc64le.rpm SHA-256: abc3cf1cd6f54b6fa977eb2228f8b1e99a10e288fcc190b4c6726e35869c2300
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.ppc64le.rpm SHA-256: e55903b7685bec847c8e05452b01c8a8f3ba984f6d3dec7167b63cc23e6a16e4
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.ppc64le.rpm SHA-256: 054d61594c7c4c75b146765dbad3a48ebace671a2dd8fc95b28b9736de3cf0ec
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.ppc64le.rpm SHA-256: 5b724068c28870bb806fdbfbd34fc080b577c9d58cb7b2a62b6af40f0748c6e9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.6-1.el8_4.src.rpm SHA-256: 45c8648981ead590feb0008136b023d066d017485c9ec1b9e491f92e49981bb8
x86_64
webkit2gtk3-2.46.6-1.el8_4.i686.rpm SHA-256: 194e46f90fb060894fd674d8c46979e31420e614e4c22cb61b8afe7d5a74eab2
webkit2gtk3-2.46.6-1.el8_4.x86_64.rpm SHA-256: b3fbddfb7fbfbccbb819fb77e0dbf060caf73e1701134c3f45b11809de987f70
webkit2gtk3-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: ef7cdc26ed4271560797513c4e8279fb4104ecd950d8fb0e81366492925da138
webkit2gtk3-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 4f58e4aff4629e74a92d0c2e14ad1f2d7ea147b5d989c8d18f43eb7d1fcb9317
webkit2gtk3-debugsource-2.46.6-1.el8_4.i686.rpm SHA-256: e8ac93278f22b2ef4214955192b633c505c8a80b50f41768bd55b631de73bb2f
webkit2gtk3-debugsource-2.46.6-1.el8_4.x86_64.rpm SHA-256: e914cd4863a229802aa555bee940e20ec2f66d46e478dd785b80312f653b5886
webkit2gtk3-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 6b93140d51287688b6e0082652ec77562903c4146adc1a154f54f1d030cdc8e8
webkit2gtk3-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: 672af82d010346bf7a261b9f8c8cb423c94c5a3b8ccece2fda94fd232c4c5838
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: a4c511001895536aff9b2b2f0d1ef1395938927c23e165fcc63cd425e06c2666
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 8cc49016aefbb08435e53646f9b2933fc043ae0cd4eb5d4e59b4b238e27668ad
webkit2gtk3-jsc-2.46.6-1.el8_4.i686.rpm SHA-256: 9851996027128da44ffe12048bd835a7d006ceca2663639f5ed85245991420e9
webkit2gtk3-jsc-2.46.6-1.el8_4.x86_64.rpm SHA-256: ea311207ffaaa5a26031d3084bbe22c7436546d1a750e16d37fd97a828c4f2c6
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 0168f05a4a08a90c65fee831f9bc265ce7c567a82fd7635f40b80f0e2cb39c68
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: 70955f893f8ede9a9a46dc7421b37da8caab7822df13bfecfc9d7ae9cce6ba5e
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.i686.rpm SHA-256: 06d97e0414537489f2cd0cc26f8b6c1623036761163a35e386bc1ae9181aa4d9
webkit2gtk3-jsc-devel-2.46.6-1.el8_4.x86_64.rpm SHA-256: b27ef21f0124fa5f60ad01f5bffcca1ed1e25f86db90b04d431649cc03e8ddd7
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.i686.rpm SHA-256: 8d06b4d25b10fe40f25674f87bdf194d462b4074a50d2900d8f48d0c9cb974b2
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_4.x86_64.rpm SHA-256: d634030dab3d6043a556d9981598aae2a3e5fa553680c563704aec5e540cf400

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility