Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2121 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:2121 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54543)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2344619 - CVE-2024-54543 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2344624 - CVE-2025-24162 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54543
  • CVE-2025-24162

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
webkit2gtk3-2.46.6-1.el8_6.src.rpm SHA-256: d78b6d6672e7a562627585472b7f2b03b452e40e612be9237271c28734654e07
x86_64
webkit2gtk3-2.46.6-1.el8_6.i686.rpm SHA-256: 6e3befca53700709187d9f1143471814eb2feb4dfc5d1d32b5f5022c7a4edb32
webkit2gtk3-2.46.6-1.el8_6.x86_64.rpm SHA-256: de9f689705c4aae5a4ec1116d4bca4b577fec00d2ddc426408a5cebf5ffedbd2
webkit2gtk3-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: ecc1e3e632592415447092cd14eac44a23082a9a63617aec12c0ebc4ae75423d
webkit2gtk3-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 1c0a71b1cc0524dd1645233dba6f4509ccda3bb5ce709bc1fa00ebea58c67ed3
webkit2gtk3-debugsource-2.46.6-1.el8_6.i686.rpm SHA-256: 1cb7dbc79d08e5514eb204b7f0b2c49e698a8c995d2f6cfc92520aa7f4564faa
webkit2gtk3-debugsource-2.46.6-1.el8_6.x86_64.rpm SHA-256: e6348640138855a27b8c57f0bbf00a520a9042b1bee5ad2d63deb016f58b66ba
webkit2gtk3-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 114877ce27cf915ec640c8e04f38afbc0b62ffec09beac9dd77bb4d13365c26b
webkit2gtk3-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 85a9175a59b2b5a8dc806b4747ef0e9710c0ce47777d3abace007589f359f8fd
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 03c3b2c971ec012db59fbefc6a78e51bc4ef31dfd968e8a22957178b17ef87db
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 66caa3772fcefad33c88a6c221846535e96ef0f5b730ce74c383a5306df4cdd6
webkit2gtk3-jsc-2.46.6-1.el8_6.i686.rpm SHA-256: 127e9939304bdf40a20c6a6b59c401d531cf89632b6d122632518e51fc8f3b58
webkit2gtk3-jsc-2.46.6-1.el8_6.x86_64.rpm SHA-256: bf1fc3a4078e2596c9c6ca10cb357153ff4813d9aaa35f26325eca0cc31b2713
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 5329409c6c140e20f3cb4a98402fe154dbeba2f60cef34738274e9116116ed61
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 612faaa333edef4752fc776bf672d11d71b7a6fc8e6c22950bdd9da3aed545a4
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 8bd5595dfc45991c4b65c63aa6eeab3d2eefd35531fc60265405f7f9a850b864
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 3b8640e64e72b43d6b55755b71f74d14d3789e2de385616b68438035dd84ec45
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 9fc3c35f232c8efdb86cd846b56c96e12d24311e36ac1af530e1f3b379904377
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: c16ef654971f4a7621ed4f76134cc58df90059b4a934e99a594913f25aea5ad5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.46.6-1.el8_6.src.rpm SHA-256: d78b6d6672e7a562627585472b7f2b03b452e40e612be9237271c28734654e07
x86_64
webkit2gtk3-2.46.6-1.el8_6.i686.rpm SHA-256: 6e3befca53700709187d9f1143471814eb2feb4dfc5d1d32b5f5022c7a4edb32
webkit2gtk3-2.46.6-1.el8_6.x86_64.rpm SHA-256: de9f689705c4aae5a4ec1116d4bca4b577fec00d2ddc426408a5cebf5ffedbd2
webkit2gtk3-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: ecc1e3e632592415447092cd14eac44a23082a9a63617aec12c0ebc4ae75423d
webkit2gtk3-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 1c0a71b1cc0524dd1645233dba6f4509ccda3bb5ce709bc1fa00ebea58c67ed3
webkit2gtk3-debugsource-2.46.6-1.el8_6.i686.rpm SHA-256: 1cb7dbc79d08e5514eb204b7f0b2c49e698a8c995d2f6cfc92520aa7f4564faa
webkit2gtk3-debugsource-2.46.6-1.el8_6.x86_64.rpm SHA-256: e6348640138855a27b8c57f0bbf00a520a9042b1bee5ad2d63deb016f58b66ba
webkit2gtk3-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 114877ce27cf915ec640c8e04f38afbc0b62ffec09beac9dd77bb4d13365c26b
webkit2gtk3-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 85a9175a59b2b5a8dc806b4747ef0e9710c0ce47777d3abace007589f359f8fd
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 03c3b2c971ec012db59fbefc6a78e51bc4ef31dfd968e8a22957178b17ef87db
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 66caa3772fcefad33c88a6c221846535e96ef0f5b730ce74c383a5306df4cdd6
webkit2gtk3-jsc-2.46.6-1.el8_6.i686.rpm SHA-256: 127e9939304bdf40a20c6a6b59c401d531cf89632b6d122632518e51fc8f3b58
webkit2gtk3-jsc-2.46.6-1.el8_6.x86_64.rpm SHA-256: bf1fc3a4078e2596c9c6ca10cb357153ff4813d9aaa35f26325eca0cc31b2713
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 5329409c6c140e20f3cb4a98402fe154dbeba2f60cef34738274e9116116ed61
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 612faaa333edef4752fc776bf672d11d71b7a6fc8e6c22950bdd9da3aed545a4
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 8bd5595dfc45991c4b65c63aa6eeab3d2eefd35531fc60265405f7f9a850b864
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 3b8640e64e72b43d6b55755b71f74d14d3789e2de385616b68438035dd84ec45
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 9fc3c35f232c8efdb86cd846b56c96e12d24311e36ac1af530e1f3b379904377
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: c16ef654971f4a7621ed4f76134cc58df90059b4a934e99a594913f25aea5ad5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.46.6-1.el8_6.src.rpm SHA-256: d78b6d6672e7a562627585472b7f2b03b452e40e612be9237271c28734654e07
x86_64
webkit2gtk3-2.46.6-1.el8_6.i686.rpm SHA-256: 6e3befca53700709187d9f1143471814eb2feb4dfc5d1d32b5f5022c7a4edb32
webkit2gtk3-2.46.6-1.el8_6.x86_64.rpm SHA-256: de9f689705c4aae5a4ec1116d4bca4b577fec00d2ddc426408a5cebf5ffedbd2
webkit2gtk3-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: ecc1e3e632592415447092cd14eac44a23082a9a63617aec12c0ebc4ae75423d
webkit2gtk3-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 1c0a71b1cc0524dd1645233dba6f4509ccda3bb5ce709bc1fa00ebea58c67ed3
webkit2gtk3-debugsource-2.46.6-1.el8_6.i686.rpm SHA-256: 1cb7dbc79d08e5514eb204b7f0b2c49e698a8c995d2f6cfc92520aa7f4564faa
webkit2gtk3-debugsource-2.46.6-1.el8_6.x86_64.rpm SHA-256: e6348640138855a27b8c57f0bbf00a520a9042b1bee5ad2d63deb016f58b66ba
webkit2gtk3-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 114877ce27cf915ec640c8e04f38afbc0b62ffec09beac9dd77bb4d13365c26b
webkit2gtk3-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 85a9175a59b2b5a8dc806b4747ef0e9710c0ce47777d3abace007589f359f8fd
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 03c3b2c971ec012db59fbefc6a78e51bc4ef31dfd968e8a22957178b17ef87db
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 66caa3772fcefad33c88a6c221846535e96ef0f5b730ce74c383a5306df4cdd6
webkit2gtk3-jsc-2.46.6-1.el8_6.i686.rpm SHA-256: 127e9939304bdf40a20c6a6b59c401d531cf89632b6d122632518e51fc8f3b58
webkit2gtk3-jsc-2.46.6-1.el8_6.x86_64.rpm SHA-256: bf1fc3a4078e2596c9c6ca10cb357153ff4813d9aaa35f26325eca0cc31b2713
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 5329409c6c140e20f3cb4a98402fe154dbeba2f60cef34738274e9116116ed61
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 612faaa333edef4752fc776bf672d11d71b7a6fc8e6c22950bdd9da3aed545a4
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 8bd5595dfc45991c4b65c63aa6eeab3d2eefd35531fc60265405f7f9a850b864
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 3b8640e64e72b43d6b55755b71f74d14d3789e2de385616b68438035dd84ec45
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 9fc3c35f232c8efdb86cd846b56c96e12d24311e36ac1af530e1f3b379904377
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: c16ef654971f4a7621ed4f76134cc58df90059b4a934e99a594913f25aea5ad5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.6-1.el8_6.src.rpm SHA-256: d78b6d6672e7a562627585472b7f2b03b452e40e612be9237271c28734654e07
ppc64le
webkit2gtk3-2.46.6-1.el8_6.ppc64le.rpm SHA-256: fae31e49f333436d04bc71e865084fd6bb26671702d7945827fec92ecb56253e
webkit2gtk3-debuginfo-2.46.6-1.el8_6.ppc64le.rpm SHA-256: f7b4f7ae661caa779fad94d1c20b5851bae25af50bd88ad602cc0fdea8d15380
webkit2gtk3-debugsource-2.46.6-1.el8_6.ppc64le.rpm SHA-256: 14a1e726614eac816a65a535b723e433c98d803c164d70b9db855d05901b8068
webkit2gtk3-devel-2.46.6-1.el8_6.ppc64le.rpm SHA-256: bfb1bed2b723b55583dde7cb03ff29212dbfc8782e2d38420b8b79e01bd0c1b9
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.ppc64le.rpm SHA-256: 47c5a7364a0fb2e42146438f840e7662c977391978e8e33a8a8a2071166e6401
webkit2gtk3-jsc-2.46.6-1.el8_6.ppc64le.rpm SHA-256: 2c8dbe5d7d873f08c9d1854ce0189bdebfa1cae098b1e328f2e11dcfbfe282c7
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.ppc64le.rpm SHA-256: a55a120d91b030073b433a428462ee0264587a9e97c6c952c1baadeee5d7f239
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.ppc64le.rpm SHA-256: 549955a2b7df26d195ef3dea7321c302c765a70c5b005de26241b3c88ba8c661
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.ppc64le.rpm SHA-256: 48835333468356004ee2e1bcd44adc0c841b262fd813397297326f16d97b8017

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.6-1.el8_6.src.rpm SHA-256: d78b6d6672e7a562627585472b7f2b03b452e40e612be9237271c28734654e07
x86_64
webkit2gtk3-2.46.6-1.el8_6.i686.rpm SHA-256: 6e3befca53700709187d9f1143471814eb2feb4dfc5d1d32b5f5022c7a4edb32
webkit2gtk3-2.46.6-1.el8_6.x86_64.rpm SHA-256: de9f689705c4aae5a4ec1116d4bca4b577fec00d2ddc426408a5cebf5ffedbd2
webkit2gtk3-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: ecc1e3e632592415447092cd14eac44a23082a9a63617aec12c0ebc4ae75423d
webkit2gtk3-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 1c0a71b1cc0524dd1645233dba6f4509ccda3bb5ce709bc1fa00ebea58c67ed3
webkit2gtk3-debugsource-2.46.6-1.el8_6.i686.rpm SHA-256: 1cb7dbc79d08e5514eb204b7f0b2c49e698a8c995d2f6cfc92520aa7f4564faa
webkit2gtk3-debugsource-2.46.6-1.el8_6.x86_64.rpm SHA-256: e6348640138855a27b8c57f0bbf00a520a9042b1bee5ad2d63deb016f58b66ba
webkit2gtk3-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 114877ce27cf915ec640c8e04f38afbc0b62ffec09beac9dd77bb4d13365c26b
webkit2gtk3-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 85a9175a59b2b5a8dc806b4747ef0e9710c0ce47777d3abace007589f359f8fd
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 03c3b2c971ec012db59fbefc6a78e51bc4ef31dfd968e8a22957178b17ef87db
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 66caa3772fcefad33c88a6c221846535e96ef0f5b730ce74c383a5306df4cdd6
webkit2gtk3-jsc-2.46.6-1.el8_6.i686.rpm SHA-256: 127e9939304bdf40a20c6a6b59c401d531cf89632b6d122632518e51fc8f3b58
webkit2gtk3-jsc-2.46.6-1.el8_6.x86_64.rpm SHA-256: bf1fc3a4078e2596c9c6ca10cb357153ff4813d9aaa35f26325eca0cc31b2713
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 5329409c6c140e20f3cb4a98402fe154dbeba2f60cef34738274e9116116ed61
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: 612faaa333edef4752fc776bf672d11d71b7a6fc8e6c22950bdd9da3aed545a4
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.i686.rpm SHA-256: 8bd5595dfc45991c4b65c63aa6eeab3d2eefd35531fc60265405f7f9a850b864
webkit2gtk3-jsc-devel-2.46.6-1.el8_6.x86_64.rpm SHA-256: 3b8640e64e72b43d6b55755b71f74d14d3789e2de385616b68438035dd84ec45
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.i686.rpm SHA-256: 9fc3c35f232c8efdb86cd846b56c96e12d24311e36ac1af530e1f3b379904377
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_6.x86_64.rpm SHA-256: c16ef654971f4a7621ed4f76134cc58df90059b4a934e99a594913f25aea5ad5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility