Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3005 - Security Advisory
Issued:
2025-03-18
Updated:
2025-03-18

RHSA-2025:3005 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: out-of-bounds write vulnerability (CVE-2025-24201)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2351802 - CVE-2025-24201 webkitgtk: out-of-bounds write vulnerability

CVEs

  • CVE-2025-24201

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
webkit2gtk3-2.46.6-2.el8_4.src.rpm SHA-256: df390ead8d5a4eccb6ebb4f0dec925499d0d1a85c6a9022d573230020ea849eb
x86_64
webkit2gtk3-2.46.6-2.el8_4.i686.rpm SHA-256: f9dcd9536e6c58d1fd6dd6d408128862faaa02453a042fb79eab495d893edf78
webkit2gtk3-2.46.6-2.el8_4.x86_64.rpm SHA-256: ad01805f1745434e9f13cc75202ad064184d4eafc9e92382525f53f8a8db4f26
webkit2gtk3-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 40a7f33f33d4a858244b6bb3170b093bb9c7379afa0bf4c9556e5c3c03bb1855
webkit2gtk3-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 522f6c9c1412937d284a8861a9a5f3d5599ba76e0db28dc56cf2a1c2ce1736a4
webkit2gtk3-debugsource-2.46.6-2.el8_4.i686.rpm SHA-256: 28d2bb4948a1c741765712e99cb3a85346f07090c1b225c5f00a4197d132b7b4
webkit2gtk3-debugsource-2.46.6-2.el8_4.x86_64.rpm SHA-256: ac4b8d609d1d9acba2c319abc6f29d03f6d1eecac3774421a71b2f53f2c09267
webkit2gtk3-devel-2.46.6-2.el8_4.i686.rpm SHA-256: a5d97f408037f81f1c1b2b1cf99980e040d7fba36cd82a62b40c0e4c4f31ca3e
webkit2gtk3-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: c5b1749ded8e058d5917ab954fea7be6be464bfc8c1ef04f23c3b3dac28cecde
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 362948d94b49f347014fb5e6499375a30710e86e5b04991e4eeef5265ee007e3
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: f53b6a79a1ed04755c0e29d434eab081b3ead90be9ff19060fade857c1299921
webkit2gtk3-jsc-2.46.6-2.el8_4.i686.rpm SHA-256: 7a56888961f3ddf280def8a572baecde2dc9d6c8463e81c469c53e3f4425f178
webkit2gtk3-jsc-2.46.6-2.el8_4.x86_64.rpm SHA-256: e6b7c06ab9cd2a7d1f4a1ce500a7b773ae95e22d48bbc366a029a90fbe4700b9
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: aa38c64d2d4b03699b8f04b0c8ce3b4ec3e4fd9ac6bee8ac36a85a9eacbd8911
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 790c5176e48db7877598ebd63ccb71c6ffb0ae569e0186791ba1ebf5c2f91b73
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.i686.rpm SHA-256: aa720eb64716c59b9b816228eaef05a08a5397eac5551cb65020259314a886a2
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: 24fa5d2a23492ab261078aedcecd33840c41989f85ef7b7e21fb76de68b5bb00
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: b7a8b05c43f84403ddfc7f52a5c24597ae52be9956b8600b028ea525ac67678d
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 00b754ab80456c79d6ae287ddfcf2ae48b41d7fb3c12479a8fa16ebf3008939c

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
webkit2gtk3-2.46.6-2.el8_4.src.rpm SHA-256: df390ead8d5a4eccb6ebb4f0dec925499d0d1a85c6a9022d573230020ea849eb
x86_64
webkit2gtk3-2.46.6-2.el8_4.i686.rpm SHA-256: f9dcd9536e6c58d1fd6dd6d408128862faaa02453a042fb79eab495d893edf78
webkit2gtk3-2.46.6-2.el8_4.x86_64.rpm SHA-256: ad01805f1745434e9f13cc75202ad064184d4eafc9e92382525f53f8a8db4f26
webkit2gtk3-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 40a7f33f33d4a858244b6bb3170b093bb9c7379afa0bf4c9556e5c3c03bb1855
webkit2gtk3-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 522f6c9c1412937d284a8861a9a5f3d5599ba76e0db28dc56cf2a1c2ce1736a4
webkit2gtk3-debugsource-2.46.6-2.el8_4.i686.rpm SHA-256: 28d2bb4948a1c741765712e99cb3a85346f07090c1b225c5f00a4197d132b7b4
webkit2gtk3-debugsource-2.46.6-2.el8_4.x86_64.rpm SHA-256: ac4b8d609d1d9acba2c319abc6f29d03f6d1eecac3774421a71b2f53f2c09267
webkit2gtk3-devel-2.46.6-2.el8_4.i686.rpm SHA-256: a5d97f408037f81f1c1b2b1cf99980e040d7fba36cd82a62b40c0e4c4f31ca3e
webkit2gtk3-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: c5b1749ded8e058d5917ab954fea7be6be464bfc8c1ef04f23c3b3dac28cecde
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 362948d94b49f347014fb5e6499375a30710e86e5b04991e4eeef5265ee007e3
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: f53b6a79a1ed04755c0e29d434eab081b3ead90be9ff19060fade857c1299921
webkit2gtk3-jsc-2.46.6-2.el8_4.i686.rpm SHA-256: 7a56888961f3ddf280def8a572baecde2dc9d6c8463e81c469c53e3f4425f178
webkit2gtk3-jsc-2.46.6-2.el8_4.x86_64.rpm SHA-256: e6b7c06ab9cd2a7d1f4a1ce500a7b773ae95e22d48bbc366a029a90fbe4700b9
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: aa38c64d2d4b03699b8f04b0c8ce3b4ec3e4fd9ac6bee8ac36a85a9eacbd8911
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 790c5176e48db7877598ebd63ccb71c6ffb0ae569e0186791ba1ebf5c2f91b73
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.i686.rpm SHA-256: aa720eb64716c59b9b816228eaef05a08a5397eac5551cb65020259314a886a2
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: 24fa5d2a23492ab261078aedcecd33840c41989f85ef7b7e21fb76de68b5bb00
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: b7a8b05c43f84403ddfc7f52a5c24597ae52be9956b8600b028ea525ac67678d
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 00b754ab80456c79d6ae287ddfcf2ae48b41d7fb3c12479a8fa16ebf3008939c

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
webkit2gtk3-2.46.6-2.el8_4.src.rpm SHA-256: df390ead8d5a4eccb6ebb4f0dec925499d0d1a85c6a9022d573230020ea849eb
x86_64
webkit2gtk3-2.46.6-2.el8_4.i686.rpm SHA-256: f9dcd9536e6c58d1fd6dd6d408128862faaa02453a042fb79eab495d893edf78
webkit2gtk3-2.46.6-2.el8_4.x86_64.rpm SHA-256: ad01805f1745434e9f13cc75202ad064184d4eafc9e92382525f53f8a8db4f26
webkit2gtk3-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 40a7f33f33d4a858244b6bb3170b093bb9c7379afa0bf4c9556e5c3c03bb1855
webkit2gtk3-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 522f6c9c1412937d284a8861a9a5f3d5599ba76e0db28dc56cf2a1c2ce1736a4
webkit2gtk3-debugsource-2.46.6-2.el8_4.i686.rpm SHA-256: 28d2bb4948a1c741765712e99cb3a85346f07090c1b225c5f00a4197d132b7b4
webkit2gtk3-debugsource-2.46.6-2.el8_4.x86_64.rpm SHA-256: ac4b8d609d1d9acba2c319abc6f29d03f6d1eecac3774421a71b2f53f2c09267
webkit2gtk3-devel-2.46.6-2.el8_4.i686.rpm SHA-256: a5d97f408037f81f1c1b2b1cf99980e040d7fba36cd82a62b40c0e4c4f31ca3e
webkit2gtk3-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: c5b1749ded8e058d5917ab954fea7be6be464bfc8c1ef04f23c3b3dac28cecde
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 362948d94b49f347014fb5e6499375a30710e86e5b04991e4eeef5265ee007e3
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: f53b6a79a1ed04755c0e29d434eab081b3ead90be9ff19060fade857c1299921
webkit2gtk3-jsc-2.46.6-2.el8_4.i686.rpm SHA-256: 7a56888961f3ddf280def8a572baecde2dc9d6c8463e81c469c53e3f4425f178
webkit2gtk3-jsc-2.46.6-2.el8_4.x86_64.rpm SHA-256: e6b7c06ab9cd2a7d1f4a1ce500a7b773ae95e22d48bbc366a029a90fbe4700b9
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: aa38c64d2d4b03699b8f04b0c8ce3b4ec3e4fd9ac6bee8ac36a85a9eacbd8911
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 790c5176e48db7877598ebd63ccb71c6ffb0ae569e0186791ba1ebf5c2f91b73
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.i686.rpm SHA-256: aa720eb64716c59b9b816228eaef05a08a5397eac5551cb65020259314a886a2
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: 24fa5d2a23492ab261078aedcecd33840c41989f85ef7b7e21fb76de68b5bb00
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: b7a8b05c43f84403ddfc7f52a5c24597ae52be9956b8600b028ea525ac67678d
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 00b754ab80456c79d6ae287ddfcf2ae48b41d7fb3c12479a8fa16ebf3008939c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.6-2.el8_4.src.rpm SHA-256: df390ead8d5a4eccb6ebb4f0dec925499d0d1a85c6a9022d573230020ea849eb
ppc64le
webkit2gtk3-2.46.6-2.el8_4.ppc64le.rpm SHA-256: 351e4baafa81b7d6012c1460f28dee9ee30cd77c7a993d2747c607e2176582e0
webkit2gtk3-debuginfo-2.46.6-2.el8_4.ppc64le.rpm SHA-256: 6cd7d8fa2ce5be51557cdabf3c714dce401541d3ac2c0109a0edc3bab43bae13
webkit2gtk3-debugsource-2.46.6-2.el8_4.ppc64le.rpm SHA-256: b271c3c901e051d0319b335eab0f3464cce6739a0d21ed9087abce3f647f0ea3
webkit2gtk3-devel-2.46.6-2.el8_4.ppc64le.rpm SHA-256: f1b0b62a6a1e6dac0f7f8624b1045f621fba870286a07c6df740fea92428b754
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.ppc64le.rpm SHA-256: 834b670af0caa5ed83d97140827af8138c60daf0ef871b7d38ca8533b880d2cd
webkit2gtk3-jsc-2.46.6-2.el8_4.ppc64le.rpm SHA-256: e75324b529ae1a518bef9fded984fd9c969a40505218474e190ea5654acfb00f
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.ppc64le.rpm SHA-256: 975312fbc27edde7e9a28f15e082d9271dca860d11086abeecaa0c300969e42d
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.ppc64le.rpm SHA-256: 4cea1d7a22e6ac75a58815fc45434695c7eb43357f1ede4c2bc015ce14fa8fe0
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.ppc64le.rpm SHA-256: 89d53e108b7ea7be7f8fdaa84bf16fe09febf1c6bdce2c3af0f4ab3b5670bd7d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.6-2.el8_4.src.rpm SHA-256: df390ead8d5a4eccb6ebb4f0dec925499d0d1a85c6a9022d573230020ea849eb
x86_64
webkit2gtk3-2.46.6-2.el8_4.i686.rpm SHA-256: f9dcd9536e6c58d1fd6dd6d408128862faaa02453a042fb79eab495d893edf78
webkit2gtk3-2.46.6-2.el8_4.x86_64.rpm SHA-256: ad01805f1745434e9f13cc75202ad064184d4eafc9e92382525f53f8a8db4f26
webkit2gtk3-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 40a7f33f33d4a858244b6bb3170b093bb9c7379afa0bf4c9556e5c3c03bb1855
webkit2gtk3-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 522f6c9c1412937d284a8861a9a5f3d5599ba76e0db28dc56cf2a1c2ce1736a4
webkit2gtk3-debugsource-2.46.6-2.el8_4.i686.rpm SHA-256: 28d2bb4948a1c741765712e99cb3a85346f07090c1b225c5f00a4197d132b7b4
webkit2gtk3-debugsource-2.46.6-2.el8_4.x86_64.rpm SHA-256: ac4b8d609d1d9acba2c319abc6f29d03f6d1eecac3774421a71b2f53f2c09267
webkit2gtk3-devel-2.46.6-2.el8_4.i686.rpm SHA-256: a5d97f408037f81f1c1b2b1cf99980e040d7fba36cd82a62b40c0e4c4f31ca3e
webkit2gtk3-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: c5b1749ded8e058d5917ab954fea7be6be464bfc8c1ef04f23c3b3dac28cecde
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: 362948d94b49f347014fb5e6499375a30710e86e5b04991e4eeef5265ee007e3
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: f53b6a79a1ed04755c0e29d434eab081b3ead90be9ff19060fade857c1299921
webkit2gtk3-jsc-2.46.6-2.el8_4.i686.rpm SHA-256: 7a56888961f3ddf280def8a572baecde2dc9d6c8463e81c469c53e3f4425f178
webkit2gtk3-jsc-2.46.6-2.el8_4.x86_64.rpm SHA-256: e6b7c06ab9cd2a7d1f4a1ce500a7b773ae95e22d48bbc366a029a90fbe4700b9
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: aa38c64d2d4b03699b8f04b0c8ce3b4ec3e4fd9ac6bee8ac36a85a9eacbd8911
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 790c5176e48db7877598ebd63ccb71c6ffb0ae569e0186791ba1ebf5c2f91b73
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.i686.rpm SHA-256: aa720eb64716c59b9b816228eaef05a08a5397eac5551cb65020259314a886a2
webkit2gtk3-jsc-devel-2.46.6-2.el8_4.x86_64.rpm SHA-256: 24fa5d2a23492ab261078aedcecd33840c41989f85ef7b7e21fb76de68b5bb00
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.i686.rpm SHA-256: b7a8b05c43f84403ddfc7f52a5c24597ae52be9956b8600b028ea525ac67678d
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_4.x86_64.rpm SHA-256: 00b754ab80456c79d6ae287ddfcf2ae48b41d7fb3c12479a8fa16ebf3008939c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility