Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14421 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14421 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • angle: insufficient input validation can cause undefined behavior (CVE-2025-6558)
  • webkitgtk: A download?s origin may be incorrectly associated (CVE-2025-43240)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31273)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31278)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-43211)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43212)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43216)
  • webkitgtk: Processing maliciously crafted web content may disclose sensitive user information (CVE-2025-43227)
  • webkitgtk: Processing maliciously crafted web content may disclose internal states of the app (CVE-2025-43265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2380254 - CVE-2025-6558 angle: insufficient input validation can cause undefined behavior
  • BZ - 2384385 - CVE-2025-43240 webkitgtk: A download?s origin may be incorrectly associated
  • BZ - 2386268 - CVE-2025-31273 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386269 - CVE-2025-31278 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386270 - CVE-2025-43211 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2386271 - CVE-2025-43212 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386273 - CVE-2025-43216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386274 - CVE-2025-43227 webkitgtk: Processing maliciously crafted web content may disclose sensitive user information
  • BZ - 2386276 - CVE-2025-43265 webkitgtk: Processing maliciously crafted web content may disclose internal states of the app

CVEs

  • CVE-2025-6558
  • CVE-2025-31273
  • CVE-2025-31278
  • CVE-2025-43211
  • CVE-2025-43212
  • CVE-2025-43216
  • CVE-2025-43227
  • CVE-2025-43240
  • CVE-2025-43265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
webkit2gtk3-2.48.5-1.el9_2.src.rpm SHA-256: 29f5628a52803dc610029dffe681277564cddc183141fed6fea9e90adb7ff077
x86_64
webkit2gtk3-2.48.5-1.el9_2.i686.rpm SHA-256: 3682a70b3d03f98c6048d0c1159b67211e7137cf0c57a95b796d98b273384202
webkit2gtk3-2.48.5-1.el9_2.x86_64.rpm SHA-256: 79adae019f1b6b5d3dd797af56350c0a162592661effbc1c2eceafc026760029
webkit2gtk3-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: 43a4da6a36c280dbbd750cdb7f8e49d893b8bee09124cbcc89f2a0b04c8e92fd
webkit2gtk3-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: a295f803a9acc88464383cdb6e036ff2ed9f8579eadceb64b4f8ff8d93fdd58b
webkit2gtk3-debugsource-2.48.5-1.el9_2.i686.rpm SHA-256: b6c427f55ec14a32c87482da6ffc6b3355b7453a2f307dde5f42edcbd1ab2526
webkit2gtk3-debugsource-2.48.5-1.el9_2.x86_64.rpm SHA-256: 5b88d62c092b72606db7cfd866a0e89e7dd35636e62f720f34a5282d6f16fc6c
webkit2gtk3-devel-2.48.5-1.el9_2.i686.rpm SHA-256: e0db39068c6ca1db8588a2922795001911aa116ec8cebd21458b067dbc7d68f3
webkit2gtk3-devel-2.48.5-1.el9_2.x86_64.rpm SHA-256: 8d18684820d026b9ffc79dd412154fd4ae2410e5a513ce3c21bbee9984a75a54
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: cc1665b90d240b5cf0fde74120a8daad004e6388a5bde3e01366ff8ae7faf61f
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: 02e9dc9bcf7b7ebed9cfac7b598933380400d65d397074f8f6e8d02b9f8f98b7
webkit2gtk3-jsc-2.48.5-1.el9_2.i686.rpm SHA-256: 47687ad58b9c01e4a3d7ea12ac9a8e66d2bbe4558b25874b10680cdf7de88e1a
webkit2gtk3-jsc-2.48.5-1.el9_2.x86_64.rpm SHA-256: 4644e0d3e67f21bdd1f483035b0f723bd523a1f91ec722d310df135dc127022d
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: 75da62ae01b4a95ece3c87142a2ae879a9390ca294b10a5030c812a8cd240354
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: 8a4142a72f22d00fb76a7d813f0b022f87779a689341a286f940a361ed708c77
webkit2gtk3-jsc-devel-2.48.5-1.el9_2.i686.rpm SHA-256: 949a5233091a0a704c8f222a3fd50f41d45174beab55da542bbfbc0647d86821
webkit2gtk3-jsc-devel-2.48.5-1.el9_2.x86_64.rpm SHA-256: 93fb3095182877c995cc39509529bf85b7fbf29e58171d873b06359634f4f05b
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: 73f507a5ada7f037838872779c5bc35513c29a63b9ce432f78c2e47fb9b1f1f8
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: 4329e0f7aeca25e87b1e616e950aef667636a894579c3af6ba8964ddd652daaf

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.48.5-1.el9_2.src.rpm SHA-256: 29f5628a52803dc610029dffe681277564cddc183141fed6fea9e90adb7ff077
ppc64le
webkit2gtk3-2.48.5-1.el9_2.ppc64le.rpm SHA-256: 46fa32ef6f098d6518dc13aa3100ff6c0d2a9a090bfa8c307ca4cef484846cd8
webkit2gtk3-debuginfo-2.48.5-1.el9_2.ppc64le.rpm SHA-256: f2c6d483be7391f413fbc038d907aa9c917bfafe79e4a195246f42cf0664f8fa
webkit2gtk3-debugsource-2.48.5-1.el9_2.ppc64le.rpm SHA-256: a0feae44e3751b0c5694a89e6283501ab1dbe50398a75b741369919995d2c351
webkit2gtk3-devel-2.48.5-1.el9_2.ppc64le.rpm SHA-256: 748363f4377a85e68367e01047146bce625a38d5828a81fb1d0d3f1d1274f029
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_2.ppc64le.rpm SHA-256: f1a8c061fcd59a1e5a789b39499ee98ca4030880e9d0e1fd3d72a0c20ec46394
webkit2gtk3-jsc-2.48.5-1.el9_2.ppc64le.rpm SHA-256: 1e898531ff25cdb075a5ba80b74e8a8bf6d8d7ae3fb180b563af012fd63ae3f2
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_2.ppc64le.rpm SHA-256: fd95c5bce6fe2408da7db9a0e020c98e7863a346d9f9507b8f6fbe095ff84db8
webkit2gtk3-jsc-devel-2.48.5-1.el9_2.ppc64le.rpm SHA-256: 2eda52694893e56a4e87364d479ce3749eca661a432638195ed5a348710ca152
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_2.ppc64le.rpm SHA-256: d72dc885c809d7d10536270a4522b9161bd4eeca624174c7c7ae9a4216930a9e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.48.5-1.el9_2.src.rpm SHA-256: 29f5628a52803dc610029dffe681277564cddc183141fed6fea9e90adb7ff077
x86_64
webkit2gtk3-2.48.5-1.el9_2.i686.rpm SHA-256: 3682a70b3d03f98c6048d0c1159b67211e7137cf0c57a95b796d98b273384202
webkit2gtk3-2.48.5-1.el9_2.x86_64.rpm SHA-256: 79adae019f1b6b5d3dd797af56350c0a162592661effbc1c2eceafc026760029
webkit2gtk3-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: 43a4da6a36c280dbbd750cdb7f8e49d893b8bee09124cbcc89f2a0b04c8e92fd
webkit2gtk3-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: a295f803a9acc88464383cdb6e036ff2ed9f8579eadceb64b4f8ff8d93fdd58b
webkit2gtk3-debugsource-2.48.5-1.el9_2.i686.rpm SHA-256: b6c427f55ec14a32c87482da6ffc6b3355b7453a2f307dde5f42edcbd1ab2526
webkit2gtk3-debugsource-2.48.5-1.el9_2.x86_64.rpm SHA-256: 5b88d62c092b72606db7cfd866a0e89e7dd35636e62f720f34a5282d6f16fc6c
webkit2gtk3-devel-2.48.5-1.el9_2.i686.rpm SHA-256: e0db39068c6ca1db8588a2922795001911aa116ec8cebd21458b067dbc7d68f3
webkit2gtk3-devel-2.48.5-1.el9_2.x86_64.rpm SHA-256: 8d18684820d026b9ffc79dd412154fd4ae2410e5a513ce3c21bbee9984a75a54
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: cc1665b90d240b5cf0fde74120a8daad004e6388a5bde3e01366ff8ae7faf61f
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: 02e9dc9bcf7b7ebed9cfac7b598933380400d65d397074f8f6e8d02b9f8f98b7
webkit2gtk3-jsc-2.48.5-1.el9_2.i686.rpm SHA-256: 47687ad58b9c01e4a3d7ea12ac9a8e66d2bbe4558b25874b10680cdf7de88e1a
webkit2gtk3-jsc-2.48.5-1.el9_2.x86_64.rpm SHA-256: 4644e0d3e67f21bdd1f483035b0f723bd523a1f91ec722d310df135dc127022d
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: 75da62ae01b4a95ece3c87142a2ae879a9390ca294b10a5030c812a8cd240354
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: 8a4142a72f22d00fb76a7d813f0b022f87779a689341a286f940a361ed708c77
webkit2gtk3-jsc-devel-2.48.5-1.el9_2.i686.rpm SHA-256: 949a5233091a0a704c8f222a3fd50f41d45174beab55da542bbfbc0647d86821
webkit2gtk3-jsc-devel-2.48.5-1.el9_2.x86_64.rpm SHA-256: 93fb3095182877c995cc39509529bf85b7fbf29e58171d873b06359634f4f05b
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_2.i686.rpm SHA-256: 73f507a5ada7f037838872779c5bc35513c29a63b9ce432f78c2e47fb9b1f1f8
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_2.x86_64.rpm SHA-256: 4329e0f7aeca25e87b1e616e950aef667636a894579c3af6ba8964ddd652daaf

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
webkit2gtk3-2.48.5-1.el9_2.src.rpm SHA-256: 29f5628a52803dc610029dffe681277564cddc183141fed6fea9e90adb7ff077
aarch64
webkit2gtk3-2.48.5-1.el9_2.aarch64.rpm SHA-256: 52fbdfa684f55b1870996d26a4e2d6a01f43fd6a168d2102a7d0f345f5cc19f3
webkit2gtk3-debuginfo-2.48.5-1.el9_2.aarch64.rpm SHA-256: 83b00268b0567bc89398d3c07cb8d6b9726ce5dbf5e7e606a5dc47f531198f31
webkit2gtk3-debugsource-2.48.5-1.el9_2.aarch64.rpm SHA-256: fdcf43d90cbd2ffa263a8d12053ad8ad3ed0cbddd81277432acb167cabfca572
webkit2gtk3-devel-2.48.5-1.el9_2.aarch64.rpm SHA-256: 98e652c7ee41f17413ff7639babe21a1964df0fc0669978b71ad39ce0d8f39f5
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_2.aarch64.rpm SHA-256: 6fb514b936b4e01e17c4f09fbbfbc3af269611633ccd8b6363707b3a7e05aed9
webkit2gtk3-jsc-2.48.5-1.el9_2.aarch64.rpm SHA-256: bb0bf779ca77292865e990619bdd30946d97ca6d5c7ea17d90756e431e7d2dcc
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_2.aarch64.rpm SHA-256: a9df029c245d3e8ced1512afa45378e95bcee5455a9af8bf8d069f409fa808ae
webkit2gtk3-jsc-devel-2.48.5-1.el9_2.aarch64.rpm SHA-256: e3a3552cc507fd238574897106c413e334a313de288cbdc047d897fa0d0f40c3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_2.aarch64.rpm SHA-256: 509d7ade3468fc54d22fb8f8f359e7fb3fc1d8fb2c8cd4b17915778efaf02519

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
webkit2gtk3-2.48.5-1.el9_2.src.rpm SHA-256: 29f5628a52803dc610029dffe681277564cddc183141fed6fea9e90adb7ff077
s390x
webkit2gtk3-2.48.5-1.el9_2.s390x.rpm SHA-256: 34b92c2c6da6cc3916ed54df818996e31c4ed54d201cd9b3fa5976580f1e2bbf
webkit2gtk3-debuginfo-2.48.5-1.el9_2.s390x.rpm SHA-256: c23c39300c6cf8791e6e7a38d55f8c52843dfada73bc6197cdd76f9436d899f3
webkit2gtk3-debugsource-2.48.5-1.el9_2.s390x.rpm SHA-256: cc2f4354156cd12e7d17aa54104d472d231a0007f4585b8cae5eda2a1ee58dba
webkit2gtk3-devel-2.48.5-1.el9_2.s390x.rpm SHA-256: f5fd41c201fb942540e58d01e8416114b93789de7a21804924fabaf22d7c02f8
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_2.s390x.rpm SHA-256: be8ddbf9b4c0601ec0955153db35c193e5271ad4ca0e0dbb21b6d16658d7a5da
webkit2gtk3-jsc-2.48.5-1.el9_2.s390x.rpm SHA-256: afacd43f51a554583645eb89c97aef1bd76708553fcaaa2818622dedb576c3f4
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_2.s390x.rpm SHA-256: 75653553a4d8facdf1d304cc78a989d2289e6497e28203eb154e2c8f7c10db11
webkit2gtk3-jsc-devel-2.48.5-1.el9_2.s390x.rpm SHA-256: 4d032649ebd60d6df2caa63707606ad24ca2f5b5e885956bd3ab882651c64f39
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_2.s390x.rpm SHA-256: 6d89b1e45f5e34e8adbc6da815d02c22aea39c6d66ddaa9b0e34f58071be0144

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility