Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3034 - Security Advisory
Issued:
2025-03-19
Updated:
2025-03-19

RHSA-2025:3034 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: out-of-bounds write vulnerability (CVE-2025-24201)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2351802 - CVE-2025-24201 webkitgtk: out-of-bounds write vulnerability

CVEs

  • CVE-2025-24201

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
webkit2gtk3-2.46.6-2.el8_6.src.rpm SHA-256: a01e36b2ef01496bc4adf97eaed8f0659202ac208a27bfa2bec10b759ef1996a
x86_64
webkit2gtk3-2.46.6-2.el8_6.i686.rpm SHA-256: e7825c0f5a36ab90d51eb409701a8f7b546b78516c0ada3cc192679d700e4a84
webkit2gtk3-2.46.6-2.el8_6.x86_64.rpm SHA-256: b0f5f7b69a8a6a5e87f101215fba3f2b377ce8c4b5f5ec4d4fbaca871ce1eb4a
webkit2gtk3-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 5f15307bd499ee2c78d30b80116846ce530cf5b396d2128903c2d96d637e8874
webkit2gtk3-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 71188dfd2b11afcfb475358cedf91a83ea09805f80489855ba43d43c71724984
webkit2gtk3-debugsource-2.46.6-2.el8_6.i686.rpm SHA-256: 168838997849a08e6bcf9817c8fae04c7726633de498e49e501521c4ce98b588
webkit2gtk3-debugsource-2.46.6-2.el8_6.x86_64.rpm SHA-256: 5332a9c9cff1ba04ef098f432e39319d40e411bd808c90dea505456708064d21
webkit2gtk3-devel-2.46.6-2.el8_6.i686.rpm SHA-256: c7a9e417c373d2a2e8b83bc6bd45f03a15387d80ff423460a565c9583b0d6d43
webkit2gtk3-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: a407e5f01375fa4c71bd424b01eef70649fdee8cdd4138e1ed5b5745543cddc6
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 07f3806894b86784af884075adcb7640a31d67649682cc30848be2be92c2cb1d
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 3d18d5dddb85b5ebecaab186a7e7cced56cfe54fa9ee660e86fbe2fc6a08979c
webkit2gtk3-jsc-2.46.6-2.el8_6.i686.rpm SHA-256: 60787600e61f765121b1a91271afb14a14b5e99d1a7d61e4c52fc6996fd7b93d
webkit2gtk3-jsc-2.46.6-2.el8_6.x86_64.rpm SHA-256: 4bb03f53ed7ce5addf8fec382d6ab194d06ccc80420a55644ef974a161ddfc02
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 69edb7db26b7bff13d55707e35749d5f1f5a74a7ce6aff765473763f8206f59c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 12bc62bd15e7b8941436db09bb47418641784a16da569bc4521260ad58b05dc7
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.i686.rpm SHA-256: b3b59dd0d121c72cbb5834ffae35863c79252ec4fc096efc55f2730a63d4f8a5
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: ea4e6bfbf512441b3d954c32cb33d7d681f1b2be4abc02b763235e0e2cb8d069
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 18f520a77c6d735e88719f1c288bc14b1ae047653879c22dbea52e450888fde3
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: e093b1b2c558fb0d67444f362f2013ecc847d886b190ed592640d221dcecbfb6

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.46.6-2.el8_6.src.rpm SHA-256: a01e36b2ef01496bc4adf97eaed8f0659202ac208a27bfa2bec10b759ef1996a
x86_64
webkit2gtk3-2.46.6-2.el8_6.i686.rpm SHA-256: e7825c0f5a36ab90d51eb409701a8f7b546b78516c0ada3cc192679d700e4a84
webkit2gtk3-2.46.6-2.el8_6.x86_64.rpm SHA-256: b0f5f7b69a8a6a5e87f101215fba3f2b377ce8c4b5f5ec4d4fbaca871ce1eb4a
webkit2gtk3-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 5f15307bd499ee2c78d30b80116846ce530cf5b396d2128903c2d96d637e8874
webkit2gtk3-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 71188dfd2b11afcfb475358cedf91a83ea09805f80489855ba43d43c71724984
webkit2gtk3-debugsource-2.46.6-2.el8_6.i686.rpm SHA-256: 168838997849a08e6bcf9817c8fae04c7726633de498e49e501521c4ce98b588
webkit2gtk3-debugsource-2.46.6-2.el8_6.x86_64.rpm SHA-256: 5332a9c9cff1ba04ef098f432e39319d40e411bd808c90dea505456708064d21
webkit2gtk3-devel-2.46.6-2.el8_6.i686.rpm SHA-256: c7a9e417c373d2a2e8b83bc6bd45f03a15387d80ff423460a565c9583b0d6d43
webkit2gtk3-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: a407e5f01375fa4c71bd424b01eef70649fdee8cdd4138e1ed5b5745543cddc6
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 07f3806894b86784af884075adcb7640a31d67649682cc30848be2be92c2cb1d
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 3d18d5dddb85b5ebecaab186a7e7cced56cfe54fa9ee660e86fbe2fc6a08979c
webkit2gtk3-jsc-2.46.6-2.el8_6.i686.rpm SHA-256: 60787600e61f765121b1a91271afb14a14b5e99d1a7d61e4c52fc6996fd7b93d
webkit2gtk3-jsc-2.46.6-2.el8_6.x86_64.rpm SHA-256: 4bb03f53ed7ce5addf8fec382d6ab194d06ccc80420a55644ef974a161ddfc02
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 69edb7db26b7bff13d55707e35749d5f1f5a74a7ce6aff765473763f8206f59c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 12bc62bd15e7b8941436db09bb47418641784a16da569bc4521260ad58b05dc7
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.i686.rpm SHA-256: b3b59dd0d121c72cbb5834ffae35863c79252ec4fc096efc55f2730a63d4f8a5
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: ea4e6bfbf512441b3d954c32cb33d7d681f1b2be4abc02b763235e0e2cb8d069
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 18f520a77c6d735e88719f1c288bc14b1ae047653879c22dbea52e450888fde3
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: e093b1b2c558fb0d67444f362f2013ecc847d886b190ed592640d221dcecbfb6

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.46.6-2.el8_6.src.rpm SHA-256: a01e36b2ef01496bc4adf97eaed8f0659202ac208a27bfa2bec10b759ef1996a
x86_64
webkit2gtk3-2.46.6-2.el8_6.i686.rpm SHA-256: e7825c0f5a36ab90d51eb409701a8f7b546b78516c0ada3cc192679d700e4a84
webkit2gtk3-2.46.6-2.el8_6.x86_64.rpm SHA-256: b0f5f7b69a8a6a5e87f101215fba3f2b377ce8c4b5f5ec4d4fbaca871ce1eb4a
webkit2gtk3-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 5f15307bd499ee2c78d30b80116846ce530cf5b396d2128903c2d96d637e8874
webkit2gtk3-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 71188dfd2b11afcfb475358cedf91a83ea09805f80489855ba43d43c71724984
webkit2gtk3-debugsource-2.46.6-2.el8_6.i686.rpm SHA-256: 168838997849a08e6bcf9817c8fae04c7726633de498e49e501521c4ce98b588
webkit2gtk3-debugsource-2.46.6-2.el8_6.x86_64.rpm SHA-256: 5332a9c9cff1ba04ef098f432e39319d40e411bd808c90dea505456708064d21
webkit2gtk3-devel-2.46.6-2.el8_6.i686.rpm SHA-256: c7a9e417c373d2a2e8b83bc6bd45f03a15387d80ff423460a565c9583b0d6d43
webkit2gtk3-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: a407e5f01375fa4c71bd424b01eef70649fdee8cdd4138e1ed5b5745543cddc6
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 07f3806894b86784af884075adcb7640a31d67649682cc30848be2be92c2cb1d
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 3d18d5dddb85b5ebecaab186a7e7cced56cfe54fa9ee660e86fbe2fc6a08979c
webkit2gtk3-jsc-2.46.6-2.el8_6.i686.rpm SHA-256: 60787600e61f765121b1a91271afb14a14b5e99d1a7d61e4c52fc6996fd7b93d
webkit2gtk3-jsc-2.46.6-2.el8_6.x86_64.rpm SHA-256: 4bb03f53ed7ce5addf8fec382d6ab194d06ccc80420a55644ef974a161ddfc02
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 69edb7db26b7bff13d55707e35749d5f1f5a74a7ce6aff765473763f8206f59c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 12bc62bd15e7b8941436db09bb47418641784a16da569bc4521260ad58b05dc7
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.i686.rpm SHA-256: b3b59dd0d121c72cbb5834ffae35863c79252ec4fc096efc55f2730a63d4f8a5
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: ea4e6bfbf512441b3d954c32cb33d7d681f1b2be4abc02b763235e0e2cb8d069
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 18f520a77c6d735e88719f1c288bc14b1ae047653879c22dbea52e450888fde3
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: e093b1b2c558fb0d67444f362f2013ecc847d886b190ed592640d221dcecbfb6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.6-2.el8_6.src.rpm SHA-256: a01e36b2ef01496bc4adf97eaed8f0659202ac208a27bfa2bec10b759ef1996a
ppc64le
webkit2gtk3-2.46.6-2.el8_6.ppc64le.rpm SHA-256: 977149070c83b0f129f74b4530757f465671ee99108748c79c49b8bd057baf22
webkit2gtk3-debuginfo-2.46.6-2.el8_6.ppc64le.rpm SHA-256: 9e2eb042eeeb25fd2ff2527a5084021ddea802ddede60b45ccb7a5659be29df9
webkit2gtk3-debugsource-2.46.6-2.el8_6.ppc64le.rpm SHA-256: babea123c1a3aece339f0601c6e72ad71cbca91fa7cdef8f0591897ef0372573
webkit2gtk3-devel-2.46.6-2.el8_6.ppc64le.rpm SHA-256: 0fa009323ecce6a44a041940af85962a77dd2ffa496daa15514a28a023b750df
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.ppc64le.rpm SHA-256: ff29c63a30241205dbb453fc603d51b1ca4ca9df0303cefcadb428ea18b3c1b8
webkit2gtk3-jsc-2.46.6-2.el8_6.ppc64le.rpm SHA-256: 278b913fe026fa83985164e11c381d2a06ec21d1f8efbd5a3014069ca6ba3ab3
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.ppc64le.rpm SHA-256: bd9f074355eb8239528fa1cf6cc156b96eca87b9361c9a7d518f672b90844741
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.ppc64le.rpm SHA-256: 03156c6cff33aa60fd04ab015e566dfba6adc268786bf9db0ba0b4e89f826cd7
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.ppc64le.rpm SHA-256: e4ce7860d34747d8cbe532f67e716cc6dcfff4393b9ced7c34a4320656fab61b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.6-2.el8_6.src.rpm SHA-256: a01e36b2ef01496bc4adf97eaed8f0659202ac208a27bfa2bec10b759ef1996a
x86_64
webkit2gtk3-2.46.6-2.el8_6.i686.rpm SHA-256: e7825c0f5a36ab90d51eb409701a8f7b546b78516c0ada3cc192679d700e4a84
webkit2gtk3-2.46.6-2.el8_6.x86_64.rpm SHA-256: b0f5f7b69a8a6a5e87f101215fba3f2b377ce8c4b5f5ec4d4fbaca871ce1eb4a
webkit2gtk3-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 5f15307bd499ee2c78d30b80116846ce530cf5b396d2128903c2d96d637e8874
webkit2gtk3-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 71188dfd2b11afcfb475358cedf91a83ea09805f80489855ba43d43c71724984
webkit2gtk3-debugsource-2.46.6-2.el8_6.i686.rpm SHA-256: 168838997849a08e6bcf9817c8fae04c7726633de498e49e501521c4ce98b588
webkit2gtk3-debugsource-2.46.6-2.el8_6.x86_64.rpm SHA-256: 5332a9c9cff1ba04ef098f432e39319d40e411bd808c90dea505456708064d21
webkit2gtk3-devel-2.46.6-2.el8_6.i686.rpm SHA-256: c7a9e417c373d2a2e8b83bc6bd45f03a15387d80ff423460a565c9583b0d6d43
webkit2gtk3-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: a407e5f01375fa4c71bd424b01eef70649fdee8cdd4138e1ed5b5745543cddc6
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 07f3806894b86784af884075adcb7640a31d67649682cc30848be2be92c2cb1d
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 3d18d5dddb85b5ebecaab186a7e7cced56cfe54fa9ee660e86fbe2fc6a08979c
webkit2gtk3-jsc-2.46.6-2.el8_6.i686.rpm SHA-256: 60787600e61f765121b1a91271afb14a14b5e99d1a7d61e4c52fc6996fd7b93d
webkit2gtk3-jsc-2.46.6-2.el8_6.x86_64.rpm SHA-256: 4bb03f53ed7ce5addf8fec382d6ab194d06ccc80420a55644ef974a161ddfc02
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 69edb7db26b7bff13d55707e35749d5f1f5a74a7ce6aff765473763f8206f59c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: 12bc62bd15e7b8941436db09bb47418641784a16da569bc4521260ad58b05dc7
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.i686.rpm SHA-256: b3b59dd0d121c72cbb5834ffae35863c79252ec4fc096efc55f2730a63d4f8a5
webkit2gtk3-jsc-devel-2.46.6-2.el8_6.x86_64.rpm SHA-256: ea4e6bfbf512441b3d954c32cb33d7d681f1b2be4abc02b763235e0e2cb8d069
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.i686.rpm SHA-256: 18f520a77c6d735e88719f1c288bc14b1ae047653879c22dbea52e450888fde3
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_6.x86_64.rpm SHA-256: e093b1b2c558fb0d67444f362f2013ecc847d886b190ed592640d221dcecbfb6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility