Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8065 - Security Advisory
Issued:
2025-05-21
Updated:
2025-05-21

RHSA-2025:8065 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551)
  • webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2353871 - CVE-2024-44192 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2353872 - CVE-2024-54467 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2357909 - CVE-2024-54551 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2357910 - CVE-2025-24208 webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack
  • BZ - 2357911 - CVE-2025-24209 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2357917 - CVE-2025-24216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2357919 - CVE-2025-30427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2024-44192
  • CVE-2024-54467
  • CVE-2024-54551
  • CVE-2025-24189
  • CVE-2025-24208
  • CVE-2025-24209
  • CVE-2025-24216
  • CVE-2025-30427

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.48.1-1.el9_0.src.rpm SHA-256: 1c896ba6ce8dbc2c107746def67d43cfaeaf4f94c0d1969483c302c0f1212989
ppc64le
webkit2gtk3-2.48.1-1.el9_0.ppc64le.rpm SHA-256: 54792c090afff88bb5b456458323a4f17076dbcd33b3ddfb5e1be905356dd087
webkit2gtk3-debuginfo-2.48.1-1.el9_0.ppc64le.rpm SHA-256: 286a2b959cbc9b789a4acecd3d3ba45ee99ac32632bfded4c029bdb6355af723
webkit2gtk3-debugsource-2.48.1-1.el9_0.ppc64le.rpm SHA-256: 9e4fa44d9112495452529bb2fcaff1e1ae01d15eb9ae1d951bb8958f44cccab0
webkit2gtk3-devel-2.48.1-1.el9_0.ppc64le.rpm SHA-256: 405db063e0c09518238daabe7f85429065a240d442410cbce1eb8b7e563246f4
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_0.ppc64le.rpm SHA-256: e7882ac5e9a7b0cd6a5fa679c0b4ba390928a164830dd44b67dcd51cc5caf241
webkit2gtk3-jsc-2.48.1-1.el9_0.ppc64le.rpm SHA-256: 051233e1c1b3013de125e1505065d9e19f96059b4df05fb1174ba8e11c08449e
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_0.ppc64le.rpm SHA-256: b0269bd200752469f9a1026eccf9b262d91e69a1ba12f7c5f1a0941067eb54c8
webkit2gtk3-jsc-devel-2.48.1-1.el9_0.ppc64le.rpm SHA-256: 7a0a13b86a923f6e46ee1b64d42f3f384f5296a65c812a0540f9640f1a87d51e
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_0.ppc64le.rpm SHA-256: d53dd80590f8f4f9ae9c63778851044bf8df4bf54e7ac2fec8affcdd7a269d1f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.48.1-1.el9_0.src.rpm SHA-256: 1c896ba6ce8dbc2c107746def67d43cfaeaf4f94c0d1969483c302c0f1212989
x86_64
webkit2gtk3-2.48.1-1.el9_0.i686.rpm SHA-256: 72cba7e82a15346a771b5daa14ae485736438d72d2d2f11dfdbd102380d448da
webkit2gtk3-2.48.1-1.el9_0.x86_64.rpm SHA-256: bfd27ae5c38d261efe2ebe245443915babc377147932a37d7b246ed0528ce9f1
webkit2gtk3-debuginfo-2.48.1-1.el9_0.i686.rpm SHA-256: 0f47f31d90acbcf7265ee8216cf92eec1c6cb89d5dac3aab7a2a0b3cd2b676eb
webkit2gtk3-debuginfo-2.48.1-1.el9_0.x86_64.rpm SHA-256: 247f245887cb47188b990788ecc6e99c99c6b065ca9ed13444a65d9be601aacc
webkit2gtk3-debugsource-2.48.1-1.el9_0.i686.rpm SHA-256: 6b42a5757384a1aea781048303e436c506080f8d013d48d5f100c7bc2b96a59f
webkit2gtk3-debugsource-2.48.1-1.el9_0.x86_64.rpm SHA-256: a45a82c03a0348821d9b786d75c859f4007c508a5640bb168dad1640577124e0
webkit2gtk3-devel-2.48.1-1.el9_0.i686.rpm SHA-256: 8cd015beaa53ad1203775d600f4efca24a5ab7fe992846bd05b9f778cdc025de
webkit2gtk3-devel-2.48.1-1.el9_0.x86_64.rpm SHA-256: 8fdc2f7e48ff004e852b3f0fa476abf0e8746257ec0d4da3189b455e4a4c7401
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_0.i686.rpm SHA-256: 68416f3202e5c64d77f2e9ffe164866cfa453b5ca30d849a35e4115f170ac007
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_0.x86_64.rpm SHA-256: 963294fadd917bbbd2c795e3a9510cc83f8108006a350d4bfdaee4ae5da9795a
webkit2gtk3-jsc-2.48.1-1.el9_0.i686.rpm SHA-256: 55578d96b69c14b1ee3f877f4be88695a5377c4d4ca47b493c72e6a7d8ec8b6e
webkit2gtk3-jsc-2.48.1-1.el9_0.x86_64.rpm SHA-256: 5d53b60ed7f60e8960eb53f3585a25c1f28caed82b54f74d94dca195202692b8
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_0.i686.rpm SHA-256: 11bcdc81a9152fc10e626534e8e3bbf8d8d34ab42cb06dbe12ed906ed18aeb13
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_0.x86_64.rpm SHA-256: 920387de244eb035967a4596fd5602f85d506c8ec87745867a9b38fdb538fe6c
webkit2gtk3-jsc-devel-2.48.1-1.el9_0.i686.rpm SHA-256: 28a31c0c045cd20dd88d7f19de79b2becb39b243fea5b739f785ef915b141d03
webkit2gtk3-jsc-devel-2.48.1-1.el9_0.x86_64.rpm SHA-256: 5ac84d9d620ba60c9b2c805b5d35fdfcb0bd3aa84b95958274d53d6391fef305
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_0.i686.rpm SHA-256: 8b1774afe86ec3ab694a95a978f4967acaae3d83c58c2f84b17003fbee2a3f85
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_0.x86_64.rpm SHA-256: 52d4d17d0e053d5d02b3702e30ae01e22798c5c3a69c339f5695d8f32102e6c2

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.48.1-1.el9_0.src.rpm SHA-256: 1c896ba6ce8dbc2c107746def67d43cfaeaf4f94c0d1969483c302c0f1212989
aarch64
webkit2gtk3-2.48.1-1.el9_0.aarch64.rpm SHA-256: a600eb91a10d3decd62b0aa0dac94bffd88b62c52ff94e8ed820aef493fca9a7
webkit2gtk3-debuginfo-2.48.1-1.el9_0.aarch64.rpm SHA-256: cce0f80062fcbe7478883d99ed50ca23d7761a5dc26f6f659fe8c496b61a9c1a
webkit2gtk3-debugsource-2.48.1-1.el9_0.aarch64.rpm SHA-256: 7e510be131b20d2e365fcc38fde916289e1d0f93130e9eb1c9e7f3cd12fa6985
webkit2gtk3-devel-2.48.1-1.el9_0.aarch64.rpm SHA-256: 94a1aed33302583eef1cc221b3d3e369dbd2d6366cf27d37075f94ec74ac174a
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_0.aarch64.rpm SHA-256: 3c141e37cd29ea0a00a38083e3b174c99edd48f1a912d6207fe1348b7f327cf7
webkit2gtk3-jsc-2.48.1-1.el9_0.aarch64.rpm SHA-256: 2dabe21e4e4a65a7265623572c3122fe334fa3119060e6156d7f8a39b8b06d0e
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_0.aarch64.rpm SHA-256: 6c1b97f9a06af76bae1044052940750a08897f4c58576b8e56e0320722bd4b4e
webkit2gtk3-jsc-devel-2.48.1-1.el9_0.aarch64.rpm SHA-256: ba361ec2b2b91c9046955d57fcee6133c47e08d7365e02860601c6fa27cf5e5e
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_0.aarch64.rpm SHA-256: 2a202e50b015d11a056799d151db9a3b4bc829e7f9cb892461247d18779004df

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.48.1-1.el9_0.src.rpm SHA-256: 1c896ba6ce8dbc2c107746def67d43cfaeaf4f94c0d1969483c302c0f1212989
s390x
webkit2gtk3-2.48.1-1.el9_0.s390x.rpm SHA-256: e5098b099612a72359180eb376951d0241bb14006803c2e76cdaaaa726efdedd
webkit2gtk3-debuginfo-2.48.1-1.el9_0.s390x.rpm SHA-256: 9b8738d4dbcd292521ad6b98456e50e56cc26845a7086dbaf0432347228ac956
webkit2gtk3-debugsource-2.48.1-1.el9_0.s390x.rpm SHA-256: eff3a53c20ea8ab0af6ed4344f6db500c0a640129d25e88e937a07dec461ffec
webkit2gtk3-devel-2.48.1-1.el9_0.s390x.rpm SHA-256: 9fdba547150965aa9826a7c2f7f8e2147966ec54800f1e76afe64b6678ff3526
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_0.s390x.rpm SHA-256: 37f5eb88c669af920de1ad47f116979143bdb9926fcd8e84a32ed15506dc0e30
webkit2gtk3-jsc-2.48.1-1.el9_0.s390x.rpm SHA-256: 23f3f9a80f5bbbd44bf5469269efeeb004a3941f78334c08d20a3c5aa21d0f7e
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_0.s390x.rpm SHA-256: 03ff4380193b5036560408f932d4d51c206e153b3fdeaf6a13c0dc5af3f6f1b0
webkit2gtk3-jsc-devel-2.48.1-1.el9_0.s390x.rpm SHA-256: 8cd585326e51f6d8e9aaf7f2d308f0977476cddd133e93314a42fec9b8236966
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_0.s390x.rpm SHA-256: 1d87ea1caf71f915da29ed51b008235e9c43e126a9de05c7f7c57475a65f53d5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility