Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3000 - Security Advisory
Issued:
2025-03-18
Updated:
2025-03-18

RHSA-2025:3000 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: out-of-bounds write vulnerability (CVE-2025-24201)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2351802 - CVE-2025-24201 webkitgtk: out-of-bounds write vulnerability

CVEs

  • CVE-2025-24201

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.6-2.el9_0.src.rpm SHA-256: 282d43416cd28d2490fda7f1380a81ac708501726b9461a24abf5c878a38e86a
ppc64le
webkit2gtk3-2.46.6-2.el9_0.ppc64le.rpm SHA-256: b39bdaa497f791e48d0a39ad2161235f5b3d606977d9d41dd9c741d593f90cf4
webkit2gtk3-debuginfo-2.46.6-2.el9_0.ppc64le.rpm SHA-256: cf588d07c03c2ceb55933eb2929ec0f58e7682bdf5c7ce770d810221dcfc2a37
webkit2gtk3-debugsource-2.46.6-2.el9_0.ppc64le.rpm SHA-256: e583ea87471a6db67c32fc4cdc9b3a459b4fca6132f946f4ce84e2de68a765e2
webkit2gtk3-devel-2.46.6-2.el9_0.ppc64le.rpm SHA-256: da359a59bc60a9ba0e64d89a83436a77b07015f05fd50366bb4e8cbc20673712
webkit2gtk3-devel-debuginfo-2.46.6-2.el9_0.ppc64le.rpm SHA-256: 60464e6a977e37a7191bbb38a5e590249da4ef3d4cbc0a8d45335d6ea01da7e4
webkit2gtk3-jsc-2.46.6-2.el9_0.ppc64le.rpm SHA-256: 03453610fba388357c58a9f9a1c9394fb88a5f26bf6fcc2d178377a527c3ba3e
webkit2gtk3-jsc-debuginfo-2.46.6-2.el9_0.ppc64le.rpm SHA-256: 45956bde0bddffc955ff8a284819fd61981943c4f4ee3ef72e75f0152b87f849
webkit2gtk3-jsc-devel-2.46.6-2.el9_0.ppc64le.rpm SHA-256: 168974a0b0fcbf43b6b555be43ee00752e66bdf422bc14f63f1150ee1b87597d
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el9_0.ppc64le.rpm SHA-256: ddd0d4f795ee8e628c75355256186ea806b07fb84aebb3f358d1c66df0975226

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.46.6-2.el9_0.src.rpm SHA-256: 282d43416cd28d2490fda7f1380a81ac708501726b9461a24abf5c878a38e86a
x86_64
webkit2gtk3-2.46.6-2.el9_0.i686.rpm SHA-256: 91b196c1fad6957fb698f43605e3222def0ff8f1a1e91675ad4d605a8f39c3be
webkit2gtk3-2.46.6-2.el9_0.x86_64.rpm SHA-256: 2dce6de08be3b9b525c4e60deea59bedb2b00a696095984142a813b35fe6fc12
webkit2gtk3-debuginfo-2.46.6-2.el9_0.i686.rpm SHA-256: 51516690b8da97e445823841d9360bd72ccb457f5c8737b786078b727212506d
webkit2gtk3-debuginfo-2.46.6-2.el9_0.x86_64.rpm SHA-256: c4f1a9718d37aa9b6fbf3cde3f403ee2772536654b9ee1bfa5d6d43e46fee4d3
webkit2gtk3-debugsource-2.46.6-2.el9_0.i686.rpm SHA-256: 3a0d9d117e236c02bfec4651b24c116d79b6442209f924fc567ac6e17f2dbf5b
webkit2gtk3-debugsource-2.46.6-2.el9_0.x86_64.rpm SHA-256: df42153634be87924a3bf01485e158aae74d4d0b4ab74191e01a98114f4998dd
webkit2gtk3-devel-2.46.6-2.el9_0.i686.rpm SHA-256: 8cc87a99f8a6f7bbbb7adac51f0f554c881cce4d9a65ef5f64e36ce814626a78
webkit2gtk3-devel-2.46.6-2.el9_0.x86_64.rpm SHA-256: 529532818bcf04f33d52d64eb439f1e3aabc9716ada88c3778f006c0a969d7e5
webkit2gtk3-devel-debuginfo-2.46.6-2.el9_0.i686.rpm SHA-256: 5ab2bad852ca01cfe8821ca018b5461d889c441701857d96bfbf0194823c37ad
webkit2gtk3-devel-debuginfo-2.46.6-2.el9_0.x86_64.rpm SHA-256: 05ae38c0c6b41de95629d82bec05741970983c119102fd70d04b0e39f0ac0974
webkit2gtk3-jsc-2.46.6-2.el9_0.i686.rpm SHA-256: 392939193ab647c16f5ee8da93912af78a18422388c2b3aadcae4eff153c3de7
webkit2gtk3-jsc-2.46.6-2.el9_0.x86_64.rpm SHA-256: 48ccf0fb3e0f975316a684fecd34b8e30e1aed7a100c737929a2224bda324de8
webkit2gtk3-jsc-debuginfo-2.46.6-2.el9_0.i686.rpm SHA-256: 2656b44e667abb15bd60b08d18c5b3b4f22b2475de3b5cae89efe88d4f5d8f3b
webkit2gtk3-jsc-debuginfo-2.46.6-2.el9_0.x86_64.rpm SHA-256: ed9537ac0385c07d92f4a0569c33f14ed6ef69430b330aeb4dada5f6580d9410
webkit2gtk3-jsc-devel-2.46.6-2.el9_0.i686.rpm SHA-256: 034a645c99647bf30d52e95b3892a03dc787dd6e40926d1129bba0818a5e44ff
webkit2gtk3-jsc-devel-2.46.6-2.el9_0.x86_64.rpm SHA-256: f1cc6c3ef93a2fe2ef8224bb510d13dc8d30d5d648ae363ea9aedb43f34c3aef
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el9_0.i686.rpm SHA-256: 6f6d16c5c6905ec28b6cad162ead514107b357d91f0a09ecc7a982aa23d952c7
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el9_0.x86_64.rpm SHA-256: 448409d8fce5a4ff760128902729ba8e9710b342db1653c464ea0abd5c4ea538

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.6-2.el9_0.src.rpm SHA-256: 282d43416cd28d2490fda7f1380a81ac708501726b9461a24abf5c878a38e86a
aarch64
webkit2gtk3-2.46.6-2.el9_0.aarch64.rpm SHA-256: fb0ce18df5b81cffbc4b5f33d20ecfa78baf4276f1b1cbc62c11f551e6429cde
webkit2gtk3-debuginfo-2.46.6-2.el9_0.aarch64.rpm SHA-256: 76ffbf888eb0f297f161a7dd7e6af1b6685e2c59a93de18845a9142a998ab7e3
webkit2gtk3-debugsource-2.46.6-2.el9_0.aarch64.rpm SHA-256: d11240fb8ef92d20dbe9bc31b111a7cb5a6cd4a4c8f37463ca597c007c4d26dc
webkit2gtk3-devel-2.46.6-2.el9_0.aarch64.rpm SHA-256: 3209c2afe84b0f9b8d606f15b92bd6a20faf2590088c6afd919e798552422424
webkit2gtk3-devel-debuginfo-2.46.6-2.el9_0.aarch64.rpm SHA-256: e76eade25660ed9319c297732f44c5d48f6e369a4ba893e4a7367b8c85c86864
webkit2gtk3-jsc-2.46.6-2.el9_0.aarch64.rpm SHA-256: bea5eb3284542faaf672521b3d6b6eca3e3f588c3bcdf2f166b6d67f04a05335
webkit2gtk3-jsc-debuginfo-2.46.6-2.el9_0.aarch64.rpm SHA-256: c0c350af1af7a60c386024fb943b0fae96a49a024d297b98a7081456f7c691ff
webkit2gtk3-jsc-devel-2.46.6-2.el9_0.aarch64.rpm SHA-256: b9b90d3976d4ae9094f7505507cb543cc63be107b235203d344bc1c41c6e7111
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el9_0.aarch64.rpm SHA-256: fe3e9fc3a21d96a6023ac28af04f9394c3b77905a681308f466b0904189db5ae

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.46.6-2.el9_0.src.rpm SHA-256: 282d43416cd28d2490fda7f1380a81ac708501726b9461a24abf5c878a38e86a
s390x
webkit2gtk3-2.46.6-2.el9_0.s390x.rpm SHA-256: db3363de7dc28f087764aca490a4d5aba5dbf0fcf9c2116bb2ad799865b5c357
webkit2gtk3-debuginfo-2.46.6-2.el9_0.s390x.rpm SHA-256: e6dd6bc9c17cc6426845c67057383077c8b70721d33fbc30177545f5cf54b33a
webkit2gtk3-debugsource-2.46.6-2.el9_0.s390x.rpm SHA-256: b5a2e56c895e7fb78222e5d99a42612dd273fe64b200a0d6730f37486020ccd8
webkit2gtk3-devel-2.46.6-2.el9_0.s390x.rpm SHA-256: 863d8b9fc63e7a6eeb79ac92d25793fee8eb8af9f4e93efdd28c3f835c38a886
webkit2gtk3-devel-debuginfo-2.46.6-2.el9_0.s390x.rpm SHA-256: 62ac059840ad8dd793bef4bc7234dd4afcf39e7c6ae45b09b34b77c04e84ebe9
webkit2gtk3-jsc-2.46.6-2.el9_0.s390x.rpm SHA-256: e154bc093da64ab2116d0f1fb55db85e4c11e2b86ce3cd4e9438892429c5c7ff
webkit2gtk3-jsc-debuginfo-2.46.6-2.el9_0.s390x.rpm SHA-256: b735df1cec90e5c7d3e481559c0cc3dd62f47dba088678a972a2da089ac2b10e
webkit2gtk3-jsc-devel-2.46.6-2.el9_0.s390x.rpm SHA-256: f109ff0d9d0c338cee6850a8a4ea15ed873d74e11e3255296350ac8224c64e80
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el9_0.s390x.rpm SHA-256: 9250b7ed46901154d98ade8b6d8c048f90030c2f8793a0c79b34698093599d51

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility