Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8066 - Security Advisory
Issued:
2025-05-21
Updated:
2025-05-21

RHSA-2025:8066 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551)
  • webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2353871 - CVE-2024-44192 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2353872 - CVE-2024-54467 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2357909 - CVE-2024-54551 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2357910 - CVE-2025-24208 webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack
  • BZ - 2357911 - CVE-2025-24209 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2357917 - CVE-2025-24216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2357919 - CVE-2025-30427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2024-44192
  • CVE-2024-54467
  • CVE-2024-54551
  • CVE-2025-24189
  • CVE-2025-24208
  • CVE-2025-24209
  • CVE-2025-24216
  • CVE-2025-30427

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
webkit2gtk3-2.48.1-2.el8_6.src.rpm SHA-256: c65b2f46f51a5a656cdb9a624ff77599d4c46241e0fdebdd22737ff67f9d1ca8
x86_64
webkit2gtk3-2.48.1-2.el8_6.i686.rpm SHA-256: 3cc70e4089d6c3f4d9ce0401fe40f9b06a594c97a22a575134d97fdf808d6f34
webkit2gtk3-2.48.1-2.el8_6.x86_64.rpm SHA-256: b215b8684ebafc65bcd4a5c4442f6b8f444dc31cf1fb954470f713309fcf2459
webkit2gtk3-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 9c96bb9a1f7e11603b2d1b3fba8d743520da3c7b37801ced5b1cef79635cc7db
webkit2gtk3-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: afcf7d10c51ca8a69e626e4d501f869ef7df93a4669e328c49eb9f72a1540b68
webkit2gtk3-debugsource-2.48.1-2.el8_6.i686.rpm SHA-256: 7c9fa2112ac237c38fff2964db302ae1966132ccfa16af827b7b68f64730917f
webkit2gtk3-debugsource-2.48.1-2.el8_6.x86_64.rpm SHA-256: d0bac522aca62884dd99e4260942370013a6604fe761b147f210001d3b925416
webkit2gtk3-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 366914d632dd48f93aadf09a95c9ae016bea93295d8b1503abcc60e8a9480243
webkit2gtk3-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 8fa75cf95774324a924a160e0e00c13fa2b70cdadb5640c83376ddaec401690e
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 921f2f0003a6040b1db512024c733a2bec924feb2123217fe085e8f505701653
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 664d8dde1b7810ac95ac550ddc5dd41e06241fa56c891ff3ab7186cc4bd39a58
webkit2gtk3-jsc-2.48.1-2.el8_6.i686.rpm SHA-256: 8c2c534b94cd304ca6d54dfdab949e4727341b02c7d1d8e45c86360d9d2c83c5
webkit2gtk3-jsc-2.48.1-2.el8_6.x86_64.rpm SHA-256: 66ae13620809ee034779ceb0e90e8459cf5712be0cf7d79d42b32d66df729c3f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: df18178b9447263db55f53a7bc78c458737a9d5cdd5d5467915fc67f66bf909f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 439fd6257f495a6d2292d1543961bb13fa26de1933293123687c76922bb4695f
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 3d8ebb7e55351dd63ec9741e82fc16b746971a1a1a7b2540459ffa1433bab03b
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 171210b32d3ba3f46edcd240e974a82732ba5bbc4ad4d9eed70e0f658c3da80c
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 1605aa290fc348a18d0f1910709efdab1a385907eaeff29830f7cd83250a9aaa
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: acd13fb2d02e717e095de20f092babdb9431a8e2f9a163790750b7d058f78fb2

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.48.1-2.el8_6.src.rpm SHA-256: c65b2f46f51a5a656cdb9a624ff77599d4c46241e0fdebdd22737ff67f9d1ca8
x86_64
webkit2gtk3-2.48.1-2.el8_6.i686.rpm SHA-256: 3cc70e4089d6c3f4d9ce0401fe40f9b06a594c97a22a575134d97fdf808d6f34
webkit2gtk3-2.48.1-2.el8_6.x86_64.rpm SHA-256: b215b8684ebafc65bcd4a5c4442f6b8f444dc31cf1fb954470f713309fcf2459
webkit2gtk3-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 9c96bb9a1f7e11603b2d1b3fba8d743520da3c7b37801ced5b1cef79635cc7db
webkit2gtk3-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: afcf7d10c51ca8a69e626e4d501f869ef7df93a4669e328c49eb9f72a1540b68
webkit2gtk3-debugsource-2.48.1-2.el8_6.i686.rpm SHA-256: 7c9fa2112ac237c38fff2964db302ae1966132ccfa16af827b7b68f64730917f
webkit2gtk3-debugsource-2.48.1-2.el8_6.x86_64.rpm SHA-256: d0bac522aca62884dd99e4260942370013a6604fe761b147f210001d3b925416
webkit2gtk3-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 366914d632dd48f93aadf09a95c9ae016bea93295d8b1503abcc60e8a9480243
webkit2gtk3-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 8fa75cf95774324a924a160e0e00c13fa2b70cdadb5640c83376ddaec401690e
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 921f2f0003a6040b1db512024c733a2bec924feb2123217fe085e8f505701653
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 664d8dde1b7810ac95ac550ddc5dd41e06241fa56c891ff3ab7186cc4bd39a58
webkit2gtk3-jsc-2.48.1-2.el8_6.i686.rpm SHA-256: 8c2c534b94cd304ca6d54dfdab949e4727341b02c7d1d8e45c86360d9d2c83c5
webkit2gtk3-jsc-2.48.1-2.el8_6.x86_64.rpm SHA-256: 66ae13620809ee034779ceb0e90e8459cf5712be0cf7d79d42b32d66df729c3f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: df18178b9447263db55f53a7bc78c458737a9d5cdd5d5467915fc67f66bf909f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 439fd6257f495a6d2292d1543961bb13fa26de1933293123687c76922bb4695f
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 3d8ebb7e55351dd63ec9741e82fc16b746971a1a1a7b2540459ffa1433bab03b
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 171210b32d3ba3f46edcd240e974a82732ba5bbc4ad4d9eed70e0f658c3da80c
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 1605aa290fc348a18d0f1910709efdab1a385907eaeff29830f7cd83250a9aaa
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: acd13fb2d02e717e095de20f092babdb9431a8e2f9a163790750b7d058f78fb2

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.48.1-2.el8_6.src.rpm SHA-256: c65b2f46f51a5a656cdb9a624ff77599d4c46241e0fdebdd22737ff67f9d1ca8
x86_64
webkit2gtk3-2.48.1-2.el8_6.i686.rpm SHA-256: 3cc70e4089d6c3f4d9ce0401fe40f9b06a594c97a22a575134d97fdf808d6f34
webkit2gtk3-2.48.1-2.el8_6.x86_64.rpm SHA-256: b215b8684ebafc65bcd4a5c4442f6b8f444dc31cf1fb954470f713309fcf2459
webkit2gtk3-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 9c96bb9a1f7e11603b2d1b3fba8d743520da3c7b37801ced5b1cef79635cc7db
webkit2gtk3-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: afcf7d10c51ca8a69e626e4d501f869ef7df93a4669e328c49eb9f72a1540b68
webkit2gtk3-debugsource-2.48.1-2.el8_6.i686.rpm SHA-256: 7c9fa2112ac237c38fff2964db302ae1966132ccfa16af827b7b68f64730917f
webkit2gtk3-debugsource-2.48.1-2.el8_6.x86_64.rpm SHA-256: d0bac522aca62884dd99e4260942370013a6604fe761b147f210001d3b925416
webkit2gtk3-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 366914d632dd48f93aadf09a95c9ae016bea93295d8b1503abcc60e8a9480243
webkit2gtk3-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 8fa75cf95774324a924a160e0e00c13fa2b70cdadb5640c83376ddaec401690e
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 921f2f0003a6040b1db512024c733a2bec924feb2123217fe085e8f505701653
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 664d8dde1b7810ac95ac550ddc5dd41e06241fa56c891ff3ab7186cc4bd39a58
webkit2gtk3-jsc-2.48.1-2.el8_6.i686.rpm SHA-256: 8c2c534b94cd304ca6d54dfdab949e4727341b02c7d1d8e45c86360d9d2c83c5
webkit2gtk3-jsc-2.48.1-2.el8_6.x86_64.rpm SHA-256: 66ae13620809ee034779ceb0e90e8459cf5712be0cf7d79d42b32d66df729c3f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: df18178b9447263db55f53a7bc78c458737a9d5cdd5d5467915fc67f66bf909f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 439fd6257f495a6d2292d1543961bb13fa26de1933293123687c76922bb4695f
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 3d8ebb7e55351dd63ec9741e82fc16b746971a1a1a7b2540459ffa1433bab03b
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 171210b32d3ba3f46edcd240e974a82732ba5bbc4ad4d9eed70e0f658c3da80c
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 1605aa290fc348a18d0f1910709efdab1a385907eaeff29830f7cd83250a9aaa
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: acd13fb2d02e717e095de20f092babdb9431a8e2f9a163790750b7d058f78fb2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.48.1-2.el8_6.src.rpm SHA-256: c65b2f46f51a5a656cdb9a624ff77599d4c46241e0fdebdd22737ff67f9d1ca8
ppc64le
webkit2gtk3-2.48.1-2.el8_6.ppc64le.rpm SHA-256: a465269ff0e180e3b2b6113236503dc000a6b9f9369432be6fbf8f6e6677d1ef
webkit2gtk3-debuginfo-2.48.1-2.el8_6.ppc64le.rpm SHA-256: 718b731b4066f1aacf0da40dec7e680cc6d4b2979fbc98b07d082bd02fa141e8
webkit2gtk3-debugsource-2.48.1-2.el8_6.ppc64le.rpm SHA-256: d7bb0d38d896a5193ae7f41132d66b354f765bdcf847f43efd68f52b90c0f762
webkit2gtk3-devel-2.48.1-2.el8_6.ppc64le.rpm SHA-256: 8aac50d0c8b1604ac534681b7ceeaf25da13ee3517447108082c9182afb1355d
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.ppc64le.rpm SHA-256: b437ca69bcb20095a3fe16b4a967b5c318a0f716023864943c115e7d6a559823
webkit2gtk3-jsc-2.48.1-2.el8_6.ppc64le.rpm SHA-256: 2ccae10cbca6afa435330a9b010a66d307cc976ca16339f10d6563d6be154e29
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.ppc64le.rpm SHA-256: 84692ecb8b0a9e39bd2ce53e67296e4f5b858566de82c6eddaac54d024bca441
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.ppc64le.rpm SHA-256: 46ef81305549866f4bc605930f435d441c438b0c8992890bd1ccb45511f313ac
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.ppc64le.rpm SHA-256: 0a45e42679c38f52b4a653afb5e13eca9bb232aace84a3a652129f14bbe6a7e1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.48.1-2.el8_6.src.rpm SHA-256: c65b2f46f51a5a656cdb9a624ff77599d4c46241e0fdebdd22737ff67f9d1ca8
x86_64
webkit2gtk3-2.48.1-2.el8_6.i686.rpm SHA-256: 3cc70e4089d6c3f4d9ce0401fe40f9b06a594c97a22a575134d97fdf808d6f34
webkit2gtk3-2.48.1-2.el8_6.x86_64.rpm SHA-256: b215b8684ebafc65bcd4a5c4442f6b8f444dc31cf1fb954470f713309fcf2459
webkit2gtk3-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 9c96bb9a1f7e11603b2d1b3fba8d743520da3c7b37801ced5b1cef79635cc7db
webkit2gtk3-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: afcf7d10c51ca8a69e626e4d501f869ef7df93a4669e328c49eb9f72a1540b68
webkit2gtk3-debugsource-2.48.1-2.el8_6.i686.rpm SHA-256: 7c9fa2112ac237c38fff2964db302ae1966132ccfa16af827b7b68f64730917f
webkit2gtk3-debugsource-2.48.1-2.el8_6.x86_64.rpm SHA-256: d0bac522aca62884dd99e4260942370013a6604fe761b147f210001d3b925416
webkit2gtk3-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 366914d632dd48f93aadf09a95c9ae016bea93295d8b1503abcc60e8a9480243
webkit2gtk3-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 8fa75cf95774324a924a160e0e00c13fa2b70cdadb5640c83376ddaec401690e
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 921f2f0003a6040b1db512024c733a2bec924feb2123217fe085e8f505701653
webkit2gtk3-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 664d8dde1b7810ac95ac550ddc5dd41e06241fa56c891ff3ab7186cc4bd39a58
webkit2gtk3-jsc-2.48.1-2.el8_6.i686.rpm SHA-256: 8c2c534b94cd304ca6d54dfdab949e4727341b02c7d1d8e45c86360d9d2c83c5
webkit2gtk3-jsc-2.48.1-2.el8_6.x86_64.rpm SHA-256: 66ae13620809ee034779ceb0e90e8459cf5712be0cf7d79d42b32d66df729c3f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: df18178b9447263db55f53a7bc78c458737a9d5cdd5d5467915fc67f66bf909f
webkit2gtk3-jsc-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: 439fd6257f495a6d2292d1543961bb13fa26de1933293123687c76922bb4695f
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.i686.rpm SHA-256: 3d8ebb7e55351dd63ec9741e82fc16b746971a1a1a7b2540459ffa1433bab03b
webkit2gtk3-jsc-devel-2.48.1-2.el8_6.x86_64.rpm SHA-256: 171210b32d3ba3f46edcd240e974a82732ba5bbc4ad4d9eed70e0f658c3da80c
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.i686.rpm SHA-256: 1605aa290fc348a18d0f1910709efdab1a385907eaeff29830f7cd83250a9aaa
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el8_6.x86_64.rpm SHA-256: acd13fb2d02e717e095de20f092babdb9431a8e2f9a163790750b7d058f78fb2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility