Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2863 - Security Advisory
Issued:
2025-03-17
Updated:
2025-03-17

RHSA-2025:2863 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: out-of-bounds write vulnerability (CVE-2025-24201)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2351802 - CVE-2025-24201 webkitgtk: out-of-bounds write vulnerability

CVEs

  • CVE-2025-24201

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.46.6-2.el8_10.src.rpm SHA-256: c8c246a786b1c15d38bc3db9fd1ad1be53a69877780c3029630bfdd2405cfda3
x86_64
webkit2gtk3-2.46.6-2.el8_10.i686.rpm SHA-256: d48c6a6b9513d78bc51a580cc7cfaf938f9d25606e8442697c0e5aa648839d34
webkit2gtk3-2.46.6-2.el8_10.x86_64.rpm SHA-256: 682fcc18ff2ff0b6c6e2eddf1fc1d965ee9b54fb7435ef43a3aaf1348214838b
webkit2gtk3-debuginfo-2.46.6-2.el8_10.i686.rpm SHA-256: ee3d2de65898d0f2434533dfbdb2bfacf93955e59c5253efe2f09cf86c160ac0
webkit2gtk3-debuginfo-2.46.6-2.el8_10.x86_64.rpm SHA-256: d2df8f10f3296f59698e699d4a2312cbd04421b688bc5082aaa2e54eb6c4c46f
webkit2gtk3-debugsource-2.46.6-2.el8_10.i686.rpm SHA-256: 85c577a90b61027c7d5c48ebfbf066f0393edf97b528d50a1b5979829957eb03
webkit2gtk3-debugsource-2.46.6-2.el8_10.x86_64.rpm SHA-256: 755e6a66e18345124baf5d8262b2b8ae588c40cf96f187210fc6ca81cd652fa9
webkit2gtk3-devel-2.46.6-2.el8_10.i686.rpm SHA-256: 0df56d5e3703d00d389a23a8f75b356cc8986423ba3e663031f92abd56d9c27a
webkit2gtk3-devel-2.46.6-2.el8_10.x86_64.rpm SHA-256: e8860b704155f8face8c6c699a99c6b8211918e9e30057be96b40137daee35b3
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_10.i686.rpm SHA-256: d1de2e43ff261f7677ce1f701adb851fc8b6dea0a4dfbd7ae2ad3c161e6ab3be
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_10.x86_64.rpm SHA-256: f146287643a259fffd8365c4f633277b7732e50bb078651ac695d041daa3e969
webkit2gtk3-jsc-2.46.6-2.el8_10.i686.rpm SHA-256: 7bee53b8880094fca5a744d9bca389ea9cb242e4cdd83a037f1a025612dd9e40
webkit2gtk3-jsc-2.46.6-2.el8_10.x86_64.rpm SHA-256: bf39a095b59b42a1b0acfa14c66a5252dfb0df428840ef75eb4541c79eb1d1e1
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_10.i686.rpm SHA-256: 160806f7037fde6d563b6db9f2d517436915caadd5afd8ddc49970c007f155ec
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_10.x86_64.rpm SHA-256: 638b6d8a6683dbe316a29655c8138f6238e1484ef16b7a3d71a77998f6878b1e
webkit2gtk3-jsc-devel-2.46.6-2.el8_10.i686.rpm SHA-256: d0f96e0f427e7059c71666621ad94087403e0abd341028d5af220b528f836600
webkit2gtk3-jsc-devel-2.46.6-2.el8_10.x86_64.rpm SHA-256: d94565374304c2c7568de782a9e197089e122b5c3a2808740ab13e019f14dca1
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_10.i686.rpm SHA-256: 8b989bca952b2845873c991e5fd0a1cf2132bb45e5dcd08e33072693475a39b2
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_10.x86_64.rpm SHA-256: 18d3f2c31e9bcaf7115dab4b7e38902f5ebb99d9aa7e9f24c8ea475e6eede4a0

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.46.6-2.el8_10.src.rpm SHA-256: c8c246a786b1c15d38bc3db9fd1ad1be53a69877780c3029630bfdd2405cfda3
s390x
webkit2gtk3-2.46.6-2.el8_10.s390x.rpm SHA-256: 0b4842d48ba463e41fbb7f52b1fa2f793a4ab3e59612bdf80b63129bfb127a36
webkit2gtk3-debuginfo-2.46.6-2.el8_10.s390x.rpm SHA-256: f6611b9c7d3b19b85e93f77822cddd31c0b4fc2877391d1193cf5742fa7f0a99
webkit2gtk3-debugsource-2.46.6-2.el8_10.s390x.rpm SHA-256: 34672378332adcafb4ac07fd8d0b40f876b39570790c69dbd637323bf9080f5e
webkit2gtk3-devel-2.46.6-2.el8_10.s390x.rpm SHA-256: 3c58f04010c61300c57d4b198f2379c3dfd95fe35dce1b877bf7f91f8644a5fa
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_10.s390x.rpm SHA-256: 4d84ff4740040c0a389205b33c9b0c8ee7cc1808721690b10d3d10e214e401c8
webkit2gtk3-jsc-2.46.6-2.el8_10.s390x.rpm SHA-256: a17416d435a55dc5a6c2fddd7115e0f6c98709b7b3035d6b70a2e7d5135689ce
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_10.s390x.rpm SHA-256: 7e3c49091cf95d98e62d7339c781da09334264d5c0ac34d8e367dd63297e6f36
webkit2gtk3-jsc-devel-2.46.6-2.el8_10.s390x.rpm SHA-256: b4260edc99c7dafb19b40f2034b34445c2892ff0a8dd7c032da6abaccac7116f
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_10.s390x.rpm SHA-256: 7223b6957848ae9c457528cead5d484a1da84fd68009e77e725c393cc15c889d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.46.6-2.el8_10.src.rpm SHA-256: c8c246a786b1c15d38bc3db9fd1ad1be53a69877780c3029630bfdd2405cfda3
ppc64le
webkit2gtk3-2.46.6-2.el8_10.ppc64le.rpm SHA-256: af9b97674dd504965cdc58a54fcc0c5a8a4732f4a69ad78da768b14ca3790e29
webkit2gtk3-debuginfo-2.46.6-2.el8_10.ppc64le.rpm SHA-256: 42e0fc743a59068c1faf6f3e43075b6e8b160cbd0c13d7f5fbf65acdbc40d1bc
webkit2gtk3-debugsource-2.46.6-2.el8_10.ppc64le.rpm SHA-256: 2286126bca292c97c468bc3f0e8ac8c884cb620c9eb1a64b34c7b35e551f5aac
webkit2gtk3-devel-2.46.6-2.el8_10.ppc64le.rpm SHA-256: d5cf5f2d1e60b1b903abf2334bac8d1ee61555d3795d60acf4e290fe81ca325f
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_10.ppc64le.rpm SHA-256: f8cf29c45b4738290422d00afbbad7e65355a1276f528545041f9bf5b1800ed1
webkit2gtk3-jsc-2.46.6-2.el8_10.ppc64le.rpm SHA-256: 4a761defa59756e1d42faf4dea518aaaff413480f3710a7713b80dcc2b001267
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_10.ppc64le.rpm SHA-256: 759733337c7df4ef26b13b4bc5cd4b9d366a79c3974ab194fa7e158b4ec31205
webkit2gtk3-jsc-devel-2.46.6-2.el8_10.ppc64le.rpm SHA-256: 82d6b1e0a7a601e2866b2ed8a3549046f48e8426b762a5c46c2af06db9a23c00
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_10.ppc64le.rpm SHA-256: 82f4826b97058e87b9901109402a45f702fd9338e4b53498f00102c763dea29a

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.46.6-2.el8_10.src.rpm SHA-256: c8c246a786b1c15d38bc3db9fd1ad1be53a69877780c3029630bfdd2405cfda3
aarch64
webkit2gtk3-2.46.6-2.el8_10.aarch64.rpm SHA-256: 96862896f3755b7d3088bef6274d676e61e316a9e42335e9efb1f298982ca025
webkit2gtk3-debuginfo-2.46.6-2.el8_10.aarch64.rpm SHA-256: 6b52f19e74a7bceebb695a24e71254362a1c052aa57b1b8e7e82a3317e67dbcb
webkit2gtk3-debugsource-2.46.6-2.el8_10.aarch64.rpm SHA-256: c5ac55bdbb79ab38787e690d56369488aed7a65af91cb8bb6c832dfbe7407d12
webkit2gtk3-devel-2.46.6-2.el8_10.aarch64.rpm SHA-256: 5631554c543547d73012d093dc21aa258d8953321f3003183130da792b978c5e
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_10.aarch64.rpm SHA-256: 98db7c8a9263272fee42e8e06124887fdc4e77d0e3ad0384bcebcdb6d8e17cda
webkit2gtk3-jsc-2.46.6-2.el8_10.aarch64.rpm SHA-256: 5359569fc9d547a046b166f438b17f1cf0627110ac922f0c7639b41a58ede56c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_10.aarch64.rpm SHA-256: 54a7333869e67be566578ef9a9f2b7e37297f72650f3ca4818ba3911721e1dc9
webkit2gtk3-jsc-devel-2.46.6-2.el8_10.aarch64.rpm SHA-256: 116b53087d3580b93fd9a81255a16d308bb2046e7e50dabc5dddc70ee5d96d4f
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_10.aarch64.rpm SHA-256: 22b8e195948bc4bb5f3134e39f7ff8ffa591d30efb2d23d3756522297a218bae

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility