Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13780 - Security Advisory
Issued:
2025-08-13
Updated:
2025-08-13

RHSA-2025:13780 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • angle: insufficient input validation can cause undefined behavior (CVE-2025-6558)
  • webkitgtk: A download?s origin may be incorrectly associated (CVE-2025-43240)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31273)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31278)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-43211)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43212)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43216)
  • webkitgtk: Processing maliciously crafted web content may disclose sensitive user information (CVE-2025-43227)
  • webkitgtk: Processing maliciously crafted web content may disclose internal states of the app (CVE-2025-43265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2380254 - CVE-2025-6558 angle: insufficient input validation can cause undefined behavior
  • BZ - 2384385 - CVE-2025-43240 webkitgtk: A download?s origin may be incorrectly associated
  • BZ - 2386268 - CVE-2025-31273 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386269 - CVE-2025-31278 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386270 - CVE-2025-43211 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2386271 - CVE-2025-43212 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386273 - CVE-2025-43216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386274 - CVE-2025-43227 webkitgtk: Processing maliciously crafted web content may disclose sensitive user information
  • BZ - 2386276 - CVE-2025-43265 webkitgtk: Processing maliciously crafted web content may disclose internal states of the app

CVEs

  • CVE-2025-6558
  • CVE-2025-31273
  • CVE-2025-31278
  • CVE-2025-43211
  • CVE-2025-43212
  • CVE-2025-43216
  • CVE-2025-43227
  • CVE-2025-43240
  • CVE-2025-43265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.48.5-1.el8_10.src.rpm SHA-256: d4d0da153e7cb0e1074f454e17d44cf62a23a75d28f56d642d00b9f6433f83c6
x86_64
webkit2gtk3-2.48.5-1.el8_10.i686.rpm SHA-256: 20b6d980934c54fd355aa75954ed781203a3d978452e1e834cebdfa825b6ac24
webkit2gtk3-2.48.5-1.el8_10.x86_64.rpm SHA-256: 3e57566325829b4e2b75918c971b0d7138be8db3bb9c197a3e5e4c4bed1857ed
webkit2gtk3-debuginfo-2.48.5-1.el8_10.i686.rpm SHA-256: ddb97616b3b0ef34700b8c2a630fa61720dcc75783408a288cdf29d05a2a6820
webkit2gtk3-debuginfo-2.48.5-1.el8_10.x86_64.rpm SHA-256: 0444abe86d621ac81d1b0efe0c87bd6ac4d73a4170ded623f7cb59c5f028aca5
webkit2gtk3-debugsource-2.48.5-1.el8_10.i686.rpm SHA-256: fb4069fe64b300936ec2da7245a77da22bcadd0d26635c4b48dd575033d552ff
webkit2gtk3-debugsource-2.48.5-1.el8_10.x86_64.rpm SHA-256: 283183acd668d6e5ddf5dc54dadbc6a1fcaa3a6d8fc0cbb51bf9040a5743b479
webkit2gtk3-devel-2.48.5-1.el8_10.i686.rpm SHA-256: 5fe5c7212f77d4667c0971f24793fc778cc6d7ffe4d04376a9e2616897c6a792
webkit2gtk3-devel-2.48.5-1.el8_10.x86_64.rpm SHA-256: 85614eca4b277c6480cb6b0066794c833795e21ce87cc63e25ee9649c328162b
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_10.i686.rpm SHA-256: 9ed4a594566f5dd1de35c9b86a504e9c439c2cfbf5027a29e5a4d4783bc6bebb
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_10.x86_64.rpm SHA-256: 83dc7f0737469e3d886a5aa708d274d87f516877d4b258f0cf8e5eefad7acc76
webkit2gtk3-jsc-2.48.5-1.el8_10.i686.rpm SHA-256: b5cce66911d58f8e5900634b306476fd903b6ffd66d9b90f44e6b24c80321273
webkit2gtk3-jsc-2.48.5-1.el8_10.x86_64.rpm SHA-256: 615c7edbbdf2a8445ac3015c26cb54fdecd61df66d388a54a5aa9709587bd41c
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_10.i686.rpm SHA-256: e247b75c3471862df31f44e74b54892a08f24e7552abd75315316d62c06fd6de
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_10.x86_64.rpm SHA-256: 12c12611289819ef2b4d97d18140cf989baf654ac1ee97c2f2418a08c435a643
webkit2gtk3-jsc-devel-2.48.5-1.el8_10.i686.rpm SHA-256: 1431ed43b663d1cedbb014b09f1e7d915d2a766bc7ff8fa1a882d6d0604e9f8e
webkit2gtk3-jsc-devel-2.48.5-1.el8_10.x86_64.rpm SHA-256: ee868b53d7adae8ca8d30a19ece6507c0789c0744cf77180f2432314f663f52c
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_10.i686.rpm SHA-256: 382659160b53e06f7e08089e94563a3a99c81b281bb501e5527d3364d60e773b
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_10.x86_64.rpm SHA-256: 6277a45fb33fb24369ed6b8d055ad7214053aa41e61094299be96f7f404b5808

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.48.5-1.el8_10.src.rpm SHA-256: d4d0da153e7cb0e1074f454e17d44cf62a23a75d28f56d642d00b9f6433f83c6
s390x
webkit2gtk3-2.48.5-1.el8_10.s390x.rpm SHA-256: aee439ec0d81c14c07f68488cfb2ee2b4c08ed0513fc0f6d83a547bf8197147d
webkit2gtk3-debuginfo-2.48.5-1.el8_10.s390x.rpm SHA-256: 8906ec6a1ba487f5022389dcae954851e1445f6cbaa3b2bb991271950b3407ae
webkit2gtk3-debugsource-2.48.5-1.el8_10.s390x.rpm SHA-256: 4ea22011aaad901e7cea7ad4877a761c671fdc1555d038c7a547dced736f642c
webkit2gtk3-devel-2.48.5-1.el8_10.s390x.rpm SHA-256: 5e68a0947a0b813ab759faa0bd1734c313c2127ddfbc4352bd35cdca1eb5cef9
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_10.s390x.rpm SHA-256: fcb15faf9618a69982a5b5a9725518ec1099b3e88d6094129470a82facc250b7
webkit2gtk3-jsc-2.48.5-1.el8_10.s390x.rpm SHA-256: fffb8c089c54f2bca4f64c3e6efed1db82250411c0474112f0408d2bb35f9f5a
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_10.s390x.rpm SHA-256: d4f1838ac6075fc6547809255a24463ce6cf05be6037f86449b1fc6603612a0e
webkit2gtk3-jsc-devel-2.48.5-1.el8_10.s390x.rpm SHA-256: 6e8c0b46b4bc2012ccf4fe31dc9f962b571901f7b52b88b3f13735ff9750eeb0
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_10.s390x.rpm SHA-256: de57a836c86a72fd29a8cfc94ee47b0001f2a9f4a75c6cabec5546a8d97e33b5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.48.5-1.el8_10.src.rpm SHA-256: d4d0da153e7cb0e1074f454e17d44cf62a23a75d28f56d642d00b9f6433f83c6
ppc64le
webkit2gtk3-2.48.5-1.el8_10.ppc64le.rpm SHA-256: 3c60f453d436878fb2840322b987b023c093a0fdf8b6315abf70c0cc23d1c332
webkit2gtk3-debuginfo-2.48.5-1.el8_10.ppc64le.rpm SHA-256: facdfd6ef703f481619301538392b27c59f6744ee8dbdfbac13915d904fb2f0d
webkit2gtk3-debugsource-2.48.5-1.el8_10.ppc64le.rpm SHA-256: a8a14bffe642dd5f288fed5304525a55f2342a95744fcf60afce6861a51fc265
webkit2gtk3-devel-2.48.5-1.el8_10.ppc64le.rpm SHA-256: 74dfe7bce6a3a06fa557c652858fd958dfccdbf69796f9e87389954672847a94
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_10.ppc64le.rpm SHA-256: 2e5266f1569eb6e54764a724b81a1245a219b6065b83d8c49bd34347079725d6
webkit2gtk3-jsc-2.48.5-1.el8_10.ppc64le.rpm SHA-256: b41b9a7a01df6d0743e1c73c89cc925a81f7d24dea862d06f251b906c18bf5fb
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_10.ppc64le.rpm SHA-256: 075f24edd59f73218e8ddeb86d46bb201d29531e45194e1c95fd6bd36e8e04cf
webkit2gtk3-jsc-devel-2.48.5-1.el8_10.ppc64le.rpm SHA-256: 05804ee3f8753e35e1b7fb878a46a42f9b479c068421e1c39b48ca7106e2bbd3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_10.ppc64le.rpm SHA-256: 1fa5fade82c015b50c277aa43fa48edcb24e5afa35a08f684424fcd199825d71

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.48.5-1.el8_10.src.rpm SHA-256: d4d0da153e7cb0e1074f454e17d44cf62a23a75d28f56d642d00b9f6433f83c6
aarch64
webkit2gtk3-2.48.5-1.el8_10.aarch64.rpm SHA-256: e6429ef7b811cf1afc0aed51eac15ad56f35eaf6f2c901cfd076c28eb3644024
webkit2gtk3-debuginfo-2.48.5-1.el8_10.aarch64.rpm SHA-256: 9f8e8bd7ec3754771b72d073b65e4d34c48313459cc9808ff2bfcfe9eeb0882d
webkit2gtk3-debugsource-2.48.5-1.el8_10.aarch64.rpm SHA-256: 5c96cb3d88fa3e65502878c6ef0014bc4b87a26438bfe1bf701f08163e4b60b7
webkit2gtk3-devel-2.48.5-1.el8_10.aarch64.rpm SHA-256: d8a719e45e0c63b061de9853729e3655a1e3ecc444928dd36a25346df2faecd0
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_10.aarch64.rpm SHA-256: 5c45678a32fc4e5dbf7e7c996856e60929644764230e439760261196a175d2b6
webkit2gtk3-jsc-2.48.5-1.el8_10.aarch64.rpm SHA-256: a9ac35acd11057ee9cd7b920a2b5c9774a0e2d1c30e55023f6044893359766ee
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_10.aarch64.rpm SHA-256: 968f68b9b10f0bfc7db1f7bcf30e642880e1c78473112a15b7f07a6f7bb0687d
webkit2gtk3-jsc-devel-2.48.5-1.el8_10.aarch64.rpm SHA-256: 3f9a689b37ce79324a1a6c2e0b31ed4edcf5f922715318d8ec5bc7ae16892b3f
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_10.aarch64.rpm SHA-256: 43efb1a68242e9f089803652be964bfa79988a9475eb1717aad09671f481c95c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility