Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2034 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:2034 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54543)
  • webkitgtk: A maliciously crafted webpage may be able to fingerprint the user (CVE-2025-24143)
  • webkitgtk: Copying a URL from Web Inspector may lead to command injection (CVE-2025-24150)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-24158)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2344619 - CVE-2024-54543 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2344621 - CVE-2025-24143 webkitgtk: A maliciously crafted webpage may be able to fingerprint the user
  • BZ - 2344622 - CVE-2025-24150 webkitgtk: Copying a URL from Web Inspector may lead to command injection
  • BZ - 2344623 - CVE-2025-24158 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2344624 - CVE-2025-24162 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54543
  • CVE-2025-24143
  • CVE-2025-24150
  • CVE-2025-24158
  • CVE-2025-24162

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.46.6-1.el8_10.src.rpm SHA-256: 1bc53e6454fed81d4a742b78749d189d3ca2c4846195d83241081af69fe75407
x86_64
webkit2gtk3-2.46.6-1.el8_10.i686.rpm SHA-256: b17cb1ac5aabd9ff1731c827c2064a2d6c646d4612c08fe79c2d5372a6f063ed
webkit2gtk3-2.46.6-1.el8_10.x86_64.rpm SHA-256: 4c9184bf5a3ebbb8b70f802e21df1a766851757a0505ba6c2d8a4c6fd57dd42d
webkit2gtk3-debuginfo-2.46.6-1.el8_10.i686.rpm SHA-256: 71824266efade9763c47447f03414f926cb8384ad568e0e3de86b6fc38af64cb
webkit2gtk3-debuginfo-2.46.6-1.el8_10.x86_64.rpm SHA-256: 06524c359b664b14eb21c3830b2b301284253094f38d8b3ef997e6aa3ef960b0
webkit2gtk3-debugsource-2.46.6-1.el8_10.i686.rpm SHA-256: fb0b9fcaf8e677390990a098b1c8acfa643937be029cdebf09ce8f55dd0ca923
webkit2gtk3-debugsource-2.46.6-1.el8_10.x86_64.rpm SHA-256: 980c7f4e996552a3cc4d74206f899179218e69993817f8335500af5804203a97
webkit2gtk3-devel-2.46.6-1.el8_10.i686.rpm SHA-256: 14bfaed93412d9af877aa31b77e017115be1defad66ea335c276b0c0539d6a21
webkit2gtk3-devel-2.46.6-1.el8_10.x86_64.rpm SHA-256: 8e6e95cacc7514f553d96543764e31a038d094ee8b2f57a38e998aa67041e1dd
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_10.i686.rpm SHA-256: 75dda4722a5ce58b926f5f513d4f6e7a8728feafc9f7d82fef75ae6b9c018a1b
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_10.x86_64.rpm SHA-256: b139f272b8f4a9b320cd78b7c4d5b6aa7c6da0eb21ed79bf831ad62ef433ddce
webkit2gtk3-jsc-2.46.6-1.el8_10.i686.rpm SHA-256: 87b2fa0bfb476bd27c62ad71dcc678d104db5c7492aed3060133bea00354e62e
webkit2gtk3-jsc-2.46.6-1.el8_10.x86_64.rpm SHA-256: a7da5ef1eba8676a422feed9764ee6d57fe9399e4fc293b20984c3f5edcd82b5
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_10.i686.rpm SHA-256: 307b9526638ffce8bfdf5e95f782371914c5dce76f5c693e6d456d39496ed0b0
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_10.x86_64.rpm SHA-256: a61b6e8dc998531f3ab6aa159ddfcdb5bb3f63c6c40078cb811bc5d91571e3cb
webkit2gtk3-jsc-devel-2.46.6-1.el8_10.i686.rpm SHA-256: 3ae400e1e83d8902641279bde3b37377d3802f14b65f1a773ed1953f067d0714
webkit2gtk3-jsc-devel-2.46.6-1.el8_10.x86_64.rpm SHA-256: 0a00fca40e2ca0b8d3c4660b7348429ca52d5986a22ef21d02a588cd3daabac8
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_10.i686.rpm SHA-256: 4ef0d52314f342eeb37f8b0f7f506cae15e0998b0ecf2b3b9f798abdcebdf0a8
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_10.x86_64.rpm SHA-256: 49e216fd68933dfa03edc526fdf13498969e2a76d3b2a2b51a160d65f7ea2886

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.46.6-1.el8_10.src.rpm SHA-256: 1bc53e6454fed81d4a742b78749d189d3ca2c4846195d83241081af69fe75407
s390x
webkit2gtk3-2.46.6-1.el8_10.s390x.rpm SHA-256: 56612b17569fad33d954fadf7833a79d8e5c0b58bf09bc786b9c3f2bd02aa4ab
webkit2gtk3-debuginfo-2.46.6-1.el8_10.s390x.rpm SHA-256: a230cc4a3da2578bc8e37ead4786c6d36a9cfaeb9f10dad17e121fabdfa975f0
webkit2gtk3-debugsource-2.46.6-1.el8_10.s390x.rpm SHA-256: 3eaeb4fa474c764125ef5b2d6d866291bb5e0dad6ec54e7f9cf80dc1716fa0e1
webkit2gtk3-devel-2.46.6-1.el8_10.s390x.rpm SHA-256: d05743374a40e6488435a86bfd374b07dd883a5b633ecc111a6d552ac663f8c6
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_10.s390x.rpm SHA-256: 29b7e045ae1ab0625e10e06d1274e561c0f844c1b175ff5d134f6c75b0f16fb7
webkit2gtk3-jsc-2.46.6-1.el8_10.s390x.rpm SHA-256: 7e473f6c6a461d05f7d08b40dc9e450b4892b6ce3f9199f59cc1b07c37885f1b
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_10.s390x.rpm SHA-256: 2bb1e1405c60c46e7f8872b09c4d4853117e5cb578711378e3a1e73a4b6ccbd0
webkit2gtk3-jsc-devel-2.46.6-1.el8_10.s390x.rpm SHA-256: ee2cf982b10f9e3c5d36ba30c7c320789f71c72a58a1010ca7b44525dd4eaac9
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_10.s390x.rpm SHA-256: 404a595680695fe2806d282c04dd688b91a8915b4f32a76201231947ca3ac291

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.46.6-1.el8_10.src.rpm SHA-256: 1bc53e6454fed81d4a742b78749d189d3ca2c4846195d83241081af69fe75407
ppc64le
webkit2gtk3-2.46.6-1.el8_10.ppc64le.rpm SHA-256: cb5e00be8ae213702156d8d4902135b6c1d02f695b44627ffa6ab8e78a3216c7
webkit2gtk3-debuginfo-2.46.6-1.el8_10.ppc64le.rpm SHA-256: b87801e6e800314bc414afc4158f5749728068f87d22650ae4ca9604607781fe
webkit2gtk3-debugsource-2.46.6-1.el8_10.ppc64le.rpm SHA-256: ec50b33569c829af3e385424f8f13e301178f00dd262d3b1ccf98f6287436888
webkit2gtk3-devel-2.46.6-1.el8_10.ppc64le.rpm SHA-256: d7e64641e8b883650ca976f31694b61dc61afd778e0be378d3e79b4a8648050f
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_10.ppc64le.rpm SHA-256: b9d596f7aba67b250f93ced5e1eebb86ca83b2854dfea2e88c0e2451408c1576
webkit2gtk3-jsc-2.46.6-1.el8_10.ppc64le.rpm SHA-256: cdd2a09751e4cce8ad93bdd589a49c9d495a25307c0e250de32f068902e153d0
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_10.ppc64le.rpm SHA-256: a48febdae7f9b7d514e80e0238aa84d048b55b00f1b4166557d7fa58baf7d8d9
webkit2gtk3-jsc-devel-2.46.6-1.el8_10.ppc64le.rpm SHA-256: 53fec15cbb40a7b8822cd46a603f899c2598643deede588fb4941bbb489e1e5d
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_10.ppc64le.rpm SHA-256: d344a8299db1d7e8731f2cdd2e7961b9bbb20917bf93815454f54a25deb5f4fe

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.46.6-1.el8_10.src.rpm SHA-256: 1bc53e6454fed81d4a742b78749d189d3ca2c4846195d83241081af69fe75407
aarch64
webkit2gtk3-2.46.6-1.el8_10.aarch64.rpm SHA-256: 26ff10ad273e1cc43dc505589e3eeaa974bb42084705c6a5dbc2b2f84d23cc03
webkit2gtk3-debuginfo-2.46.6-1.el8_10.aarch64.rpm SHA-256: fecba445d55dd973e14af6e5c571b85221ab2f20fd98eb15b67d3de751b52038
webkit2gtk3-debugsource-2.46.6-1.el8_10.aarch64.rpm SHA-256: a9716846f163f4822dd19584d2620309ae3fdc1f6bfdb92053bd4285ab82b6ec
webkit2gtk3-devel-2.46.6-1.el8_10.aarch64.rpm SHA-256: 91a90f68b8f99f9cf78c23d934e262d08e42c0d5c6dc6b92b886076c193f5317
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_10.aarch64.rpm SHA-256: 5638bedd5dac73ba922b9d99f80a662fdc618d9f2b34408e19f21c9083a10a1c
webkit2gtk3-jsc-2.46.6-1.el8_10.aarch64.rpm SHA-256: 4eab8fba28d4e2c65ed6783d2d57d2926bb982533342c32d54ea5e61c57f7626
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_10.aarch64.rpm SHA-256: 1541a14b0b8dff5bed2139377db3ab691a88d1ee0e483cc11d9b462f357a882f
webkit2gtk3-jsc-devel-2.46.6-1.el8_10.aarch64.rpm SHA-256: da42d361700661ebeaa5310f6c02a79122b9e2297ea2778d08ad2368262357df
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_10.aarch64.rpm SHA-256: 38e1b492e71554da19547fbeecb9ce5997c489175dd5de872ad93ded5aa5fc80

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility