Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3974 - Security Advisory
Issued:
2025-04-17
Updated:
2025-04-17

RHSA-2025:3974 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551)
  • webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2353871 - CVE-2024-44192 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2353872 - CVE-2024-54467 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2357909 - CVE-2024-54551 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2357910 - CVE-2025-24208 webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack
  • BZ - 2357911 - CVE-2025-24209 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2357917 - CVE-2025-24216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2357919 - CVE-2025-30427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2024-44192
  • CVE-2024-54467
  • CVE-2024-54551
  • CVE-2025-24208
  • CVE-2025-24209
  • CVE-2025-24216
  • CVE-2025-30427

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.48.1-1.el8_10.src.rpm SHA-256: 79f49a529440a5066e7b67cb816de3bdf9a6b7b66f722625f0eb6e258a258115
x86_64
webkit2gtk3-2.48.1-1.el8_10.i686.rpm SHA-256: d454c388d5bb23d0aca3a8534805db7939a6a266164a5fe81f8fa3591d04123a
webkit2gtk3-2.48.1-1.el8_10.x86_64.rpm SHA-256: 7818f3c3debcdd619e78cf36a80a7c3d51fef56ac911f5b32dffb32d38e5cb20
webkit2gtk3-debuginfo-2.48.1-1.el8_10.i686.rpm SHA-256: c1a0e89aeb72f210fe702fd61336927dc637ddae8a892f773150a450c2a0d701
webkit2gtk3-debuginfo-2.48.1-1.el8_10.x86_64.rpm SHA-256: 119b2550b873330aa56728c2bc1900073b1d1abd87381a680d261c4e4c52cb9a
webkit2gtk3-debugsource-2.48.1-1.el8_10.i686.rpm SHA-256: 723eb6aa0579f4339abb126597801e6bea91bc0be894b048f808fa3106cf7a31
webkit2gtk3-debugsource-2.48.1-1.el8_10.x86_64.rpm SHA-256: 7be02e217531feb97c9a81dbf7a13760cf3ec78af243fde6f417958f159c73e1
webkit2gtk3-devel-2.48.1-1.el8_10.i686.rpm SHA-256: de393c65a3596bdddfe29f2c1e6e3ca85ff15ba5f798cc142513f86a80d1ab33
webkit2gtk3-devel-2.48.1-1.el8_10.x86_64.rpm SHA-256: c641d34e840f37e9995f5bb9ec2f69ade145be202c506ae73df25669cc9083e3
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_10.i686.rpm SHA-256: 1a7a9b2dcb6527170fa050927488975f40df936dde5791ae306762331d803478
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_10.x86_64.rpm SHA-256: 4ce4c01fc96349e2241a71dc6a3a527f7f829a31345f03655c16af24cf02ff20
webkit2gtk3-jsc-2.48.1-1.el8_10.i686.rpm SHA-256: 50cd08a530108287159e7f2c6e5700565a49191cf31a5c47bb8cd39a3715d433
webkit2gtk3-jsc-2.48.1-1.el8_10.x86_64.rpm SHA-256: 9483a35e94676091913f836622eefd1690815da848dbcc2e9c8dbb62d2cb98c7
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_10.i686.rpm SHA-256: 472a9e478d10fab1121aeee4ca42c9779fa1b062e491b6102494ada833697ac8
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_10.x86_64.rpm SHA-256: 70e4adc8db320636cc1b145dd190af967c44e4f9b9d8eef40cba3a1ee1050902
webkit2gtk3-jsc-devel-2.48.1-1.el8_10.i686.rpm SHA-256: a058cdf98d69e913414c9258554a7fe45fc3604cddd732cb101320a5a431eb21
webkit2gtk3-jsc-devel-2.48.1-1.el8_10.x86_64.rpm SHA-256: fe7e3848469e023fe89eaa5384bdba7b0b707673abeae8f07826a5ac99573995
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_10.i686.rpm SHA-256: 80a7b9ef090f48f3d4b16381262a0caa9492b07987d01934252f90fc40fc11b2
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_10.x86_64.rpm SHA-256: 98a2ade2668f8804657bce11631e2013f7c438e817a387f48fb963b498e19415

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.48.1-1.el8_10.src.rpm SHA-256: 79f49a529440a5066e7b67cb816de3bdf9a6b7b66f722625f0eb6e258a258115
s390x
webkit2gtk3-2.48.1-1.el8_10.s390x.rpm SHA-256: b2d74eb94784a66c6fbd11e3eefa8fb278a184724b085f7890f694d08c85542b
webkit2gtk3-debuginfo-2.48.1-1.el8_10.s390x.rpm SHA-256: ceefeab43215b25dfb303bf5e9a4c24e7d312b2e88fee8e69075e48430dd9f86
webkit2gtk3-debugsource-2.48.1-1.el8_10.s390x.rpm SHA-256: 0e3d4c8a0f61b038c1c10d8f28f1aa06f3e49face15aeefd8a9da0e7969867a8
webkit2gtk3-devel-2.48.1-1.el8_10.s390x.rpm SHA-256: d6a4d0e4352ebb8f884ce3e45582ba2cf20c4a7d8e5f3189b8706728375a04a9
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_10.s390x.rpm SHA-256: 31d4912209ca1c252cb6c493569694007c4a47b29dc1bccd1550a3c01b784fb3
webkit2gtk3-jsc-2.48.1-1.el8_10.s390x.rpm SHA-256: a27d7259a05c7c1246e4245c03942db9f0399fa983684f490dda04146446b835
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_10.s390x.rpm SHA-256: 2ed93644e9f6585a27582d1d34725cacfbbeecc05784805c4c74e427a69605c7
webkit2gtk3-jsc-devel-2.48.1-1.el8_10.s390x.rpm SHA-256: 129c0b4462b69fffb9334b5aa01191d751c9aea914a789acf75a0e17805b8a6a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_10.s390x.rpm SHA-256: 23cafe64eefc128aac048aca397abe6f1306794645b1d83ca6b43b21e1cedc4a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.48.1-1.el8_10.src.rpm SHA-256: 79f49a529440a5066e7b67cb816de3bdf9a6b7b66f722625f0eb6e258a258115
ppc64le
webkit2gtk3-2.48.1-1.el8_10.ppc64le.rpm SHA-256: 06305b928b93fa5788d4734e319f44fea154c8e81d115de302fe1d3cbbec667e
webkit2gtk3-debuginfo-2.48.1-1.el8_10.ppc64le.rpm SHA-256: 06b8f94dedc72ad479f378108745517b63a0fc94f213182df71973d1f7a06fb9
webkit2gtk3-debugsource-2.48.1-1.el8_10.ppc64le.rpm SHA-256: ea5552ae596188d517a30d58987a3700ba12198a659ffb33a6b637d348feae93
webkit2gtk3-devel-2.48.1-1.el8_10.ppc64le.rpm SHA-256: c03f9b4dde50c8e59f6d33283046e1fa74bac71276737b688a3cfc18fd3592d2
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_10.ppc64le.rpm SHA-256: f3aef81b65a84edb51649745db0f7610f81c7cd4a4c7e57606552480240dcf15
webkit2gtk3-jsc-2.48.1-1.el8_10.ppc64le.rpm SHA-256: 3123a37820b9a97a21eb9bebca40b55f575defe0ece8a273c5763a58ac3e0145
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_10.ppc64le.rpm SHA-256: eb237fc2a908d6c0807745020ca590a785cc4cb098f2fa769e38e8f5c6a2daa6
webkit2gtk3-jsc-devel-2.48.1-1.el8_10.ppc64le.rpm SHA-256: 8acf0d2092fb2c539804cb80a12ad55e2f34daa6f92ede686b365534e20f401d
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_10.ppc64le.rpm SHA-256: 62d8b5c427d89e7bf4c4ed9d1e475b21304b63b127c2eeaf194ca41ad659cbb1

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.48.1-1.el8_10.src.rpm SHA-256: 79f49a529440a5066e7b67cb816de3bdf9a6b7b66f722625f0eb6e258a258115
aarch64
webkit2gtk3-2.48.1-1.el8_10.aarch64.rpm SHA-256: d289d6a9959b4aa449892dd05807bd8a85bc5566e3f5b595be307d758f7034d6
webkit2gtk3-debuginfo-2.48.1-1.el8_10.aarch64.rpm SHA-256: d2ca67de86c12feaeca2c9126dc1c4ef1ffa87569e2e337b8a88078e7fda8c11
webkit2gtk3-debugsource-2.48.1-1.el8_10.aarch64.rpm SHA-256: 931740e9ee0bf4c1833c21dd8d3d7cbd2e086da63153893bba33ae12e8376a4c
webkit2gtk3-devel-2.48.1-1.el8_10.aarch64.rpm SHA-256: 0f50955f1a944b0903bdefdc9600c581c8018e02c576a2eef3564bd7b3bb8dad
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_10.aarch64.rpm SHA-256: 3c15468d48001a6fda344123f94b2cbc592d10538a7ccd4ff08b984b50e5bce4
webkit2gtk3-jsc-2.48.1-1.el8_10.aarch64.rpm SHA-256: b598baa9e33d53ababe28ce00a127985466de58a52d86b48511677f656fe6f3d
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_10.aarch64.rpm SHA-256: b44aa6de515bc58d5759f2a22a2a1c11e4b5dfaaec3b86fb820999f32bedc8df
webkit2gtk3-jsc-devel-2.48.1-1.el8_10.aarch64.rpm SHA-256: 9599b21380841379ce18e6111aedf09104527c0a89e8dd447fd22ca53180b22f
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_10.aarch64.rpm SHA-256: 6b79eb36761533f8c0773b46f596632eee34770899eebb39a600eae28510d9cf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility