Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14422 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14422 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • angle: insufficient input validation can cause undefined behavior (CVE-2025-6558)
  • webkitgtk: A download?s origin may be incorrectly associated (CVE-2025-43240)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31273)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31278)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-43211)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43212)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43216)
  • webkitgtk: Processing maliciously crafted web content may disclose sensitive user information (CVE-2025-43227)
  • webkitgtk: Processing maliciously crafted web content may disclose internal states of the app (CVE-2025-43265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2380254 - CVE-2025-6558 angle: insufficient input validation can cause undefined behavior
  • BZ - 2384385 - CVE-2025-43240 webkitgtk: A download?s origin may be incorrectly associated
  • BZ - 2386268 - CVE-2025-31273 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386269 - CVE-2025-31278 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386270 - CVE-2025-43211 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2386271 - CVE-2025-43212 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386273 - CVE-2025-43216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386274 - CVE-2025-43227 webkitgtk: Processing maliciously crafted web content may disclose sensitive user information
  • BZ - 2386276 - CVE-2025-43265 webkitgtk: Processing maliciously crafted web content may disclose internal states of the app

CVEs

  • CVE-2025-6558
  • CVE-2025-31273
  • CVE-2025-31278
  • CVE-2025-43211
  • CVE-2025-43212
  • CVE-2025-43216
  • CVE-2025-43227
  • CVE-2025-43240
  • CVE-2025-43265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.48.5-1.el9_0.src.rpm SHA-256: 8cc54755d39808d55575775125e3fa556147dac6855a8b9f1532057d53ea7df1
ppc64le
webkit2gtk3-2.48.5-1.el9_0.ppc64le.rpm SHA-256: 3207ea06b00db14c9a0387e2cd987c9010c35bd34f84bfa4d781ef33a56a480d
webkit2gtk3-debuginfo-2.48.5-1.el9_0.ppc64le.rpm SHA-256: 3f51d90d45948f45bcab65686a7328d71899411f10cf9237cb3b33cd4f3bcb74
webkit2gtk3-debugsource-2.48.5-1.el9_0.ppc64le.rpm SHA-256: 6cf37466f5b2ac2071b2c48c8761b1f9d9821012e11c3421127173b7c557ef8e
webkit2gtk3-devel-2.48.5-1.el9_0.ppc64le.rpm SHA-256: 06f75317ad11d6c34305928660d840e7b45d1fb119ec056d9bdd802578c9b20a
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_0.ppc64le.rpm SHA-256: 88ed911df7fd894a764127e16a8d2cdddf04d0ff5499be57262ab8fc9dc94b65
webkit2gtk3-jsc-2.48.5-1.el9_0.ppc64le.rpm SHA-256: 83fc5571c74c8653088ea8b730d4fd34a7cea1ea1ec662c4bb3df117a7e2f0c0
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_0.ppc64le.rpm SHA-256: de2d9a261f652bbd8a5b12352e48aef7a28c62950c338d41e448046078b3f2e2
webkit2gtk3-jsc-devel-2.48.5-1.el9_0.ppc64le.rpm SHA-256: 53bf90ce050841da0a022e1211f1e444d47c7b0c5b3e3c3705683ab1740fea8a
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_0.ppc64le.rpm SHA-256: a4294b4b0e538aece31d6236f485cc4860f09b768122994d606cbb2576deebd5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.48.5-1.el9_0.src.rpm SHA-256: 8cc54755d39808d55575775125e3fa556147dac6855a8b9f1532057d53ea7df1
x86_64
webkit2gtk3-2.48.5-1.el9_0.i686.rpm SHA-256: dacfd0580cc481ea11f6e233d985172dc404833bc7b06410ccb4d547a968a2f3
webkit2gtk3-2.48.5-1.el9_0.x86_64.rpm SHA-256: ea56222994b8a07fca6909193fcac98d1760d59ad2ad4e3c9cb00f73b77dc051
webkit2gtk3-debuginfo-2.48.5-1.el9_0.i686.rpm SHA-256: 4f629c7e25b1ee268c68338c930f8bc7e44061e547d6960a5c637e776ffb6ae8
webkit2gtk3-debuginfo-2.48.5-1.el9_0.x86_64.rpm SHA-256: b63e22c8e1b4b038006de96a7cd07b576a2b279e597d21e94272e24d1fe07495
webkit2gtk3-debugsource-2.48.5-1.el9_0.i686.rpm SHA-256: 9bff81e683ffdfefab537b15ceabfcf4f86e7a498422fc09f2568647816e97b9
webkit2gtk3-debugsource-2.48.5-1.el9_0.x86_64.rpm SHA-256: 90f0c537e7de3ef1870c191e3b4116029a10119c1de78265d6acefcfe4dc9ede
webkit2gtk3-devel-2.48.5-1.el9_0.i686.rpm SHA-256: ab4a6927e9a9cf9382c7f39272431779735f843f930d47c041548b7841905131
webkit2gtk3-devel-2.48.5-1.el9_0.x86_64.rpm SHA-256: 4e856ef3f16b16a5793ef3a6beb482fed8a5a23cafe75d3d6765beb672f70a3b
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_0.i686.rpm SHA-256: e11f6b325d2dc8bb341551aa317ea9ba6a21d82aac540c78de8ec6ac2081e896
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_0.x86_64.rpm SHA-256: e2b3ccf3bad2e059ab2dcbba48f105ea043f3a3ef0b6857903646139fa3fa99b
webkit2gtk3-jsc-2.48.5-1.el9_0.i686.rpm SHA-256: e137e2da336ddca682a2785e56b70c5b38ac028cf3a24eeb572adb27845700cc
webkit2gtk3-jsc-2.48.5-1.el9_0.x86_64.rpm SHA-256: fe92cd32e6870cd9b346b8f46d0421b5541e1a39ef77b072ad0998e458d3f341
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_0.i686.rpm SHA-256: b8dc861cee2ce681c2cc9f9b83693fb7a85dca8ce02cf4c04980c59b5b611e84
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_0.x86_64.rpm SHA-256: 8bfe70880526cb4077b959c6b22d617df284290e300f653d531b3e5d3058289a
webkit2gtk3-jsc-devel-2.48.5-1.el9_0.i686.rpm SHA-256: 6bee64df94414b17c4caa4055df3fb24fac71a6b5b1271327f16a097d56bb595
webkit2gtk3-jsc-devel-2.48.5-1.el9_0.x86_64.rpm SHA-256: 7412dbad55c1728ff32b5f4fba962f1872ab145d8e281aee41b46095ba6819f5
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_0.i686.rpm SHA-256: f328657543efb4f16deb5bf84c32a6f15ceb999035202a62f35d9a6fd4ce2074
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_0.x86_64.rpm SHA-256: 303258f29f85ce39d572956edec5b890fb77fce9d4006b1258536527d24501f4

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.48.5-1.el9_0.src.rpm SHA-256: 8cc54755d39808d55575775125e3fa556147dac6855a8b9f1532057d53ea7df1
aarch64
webkit2gtk3-2.48.5-1.el9_0.aarch64.rpm SHA-256: 535499014e9c841eaca15065347a1f049528fc61648602ad6c7110de0c354150
webkit2gtk3-debuginfo-2.48.5-1.el9_0.aarch64.rpm SHA-256: 045a263947ba1a1e4714bf898a2fb8d79fc345657fd6ce93d599f60f20a547d6
webkit2gtk3-debugsource-2.48.5-1.el9_0.aarch64.rpm SHA-256: 12dc8e489ed01b5ce5f11c4d7f3fa86604d6e23354ff0e69ea48bf508c0646da
webkit2gtk3-devel-2.48.5-1.el9_0.aarch64.rpm SHA-256: de51a1fec6eb469a5d9284c25ed25a7dcd06e2aa46445e90f3394725e3b82951
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_0.aarch64.rpm SHA-256: 79243c14413548b54da3f17f7da9d1be3bef462fedefd87f177858f61fe0ac83
webkit2gtk3-jsc-2.48.5-1.el9_0.aarch64.rpm SHA-256: f79cb7b0d4f0e7d07713329e2f48b8e951e79c62e0ef44010e1c3f6de923eacb
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_0.aarch64.rpm SHA-256: b2fd58df52bd78aa8cf46cc77571bb00cda8d2bcbb3ec28fdfa31cd984671411
webkit2gtk3-jsc-devel-2.48.5-1.el9_0.aarch64.rpm SHA-256: b66393d230e5c72d5585542c44a435c023bbb390621289054ac2c5ccff221b34
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_0.aarch64.rpm SHA-256: 5b45115cd62178e247bfa3f5c8f68c16884350131456c56ab4d110352a1326ce

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.48.5-1.el9_0.src.rpm SHA-256: 8cc54755d39808d55575775125e3fa556147dac6855a8b9f1532057d53ea7df1
s390x
webkit2gtk3-2.48.5-1.el9_0.s390x.rpm SHA-256: f3e88bba6a5917dc25a3caf6e64d9d554000f93733f273003d50f6a96ef5d94a
webkit2gtk3-debuginfo-2.48.5-1.el9_0.s390x.rpm SHA-256: 26bb81f7fe9dc84b4ca6c3321dc07a4a81ce2c956f9188d2e3a2f5483932153f
webkit2gtk3-debugsource-2.48.5-1.el9_0.s390x.rpm SHA-256: 97da33ada4cb1870af1b24784b9e6c05fa4efd41db53c7ed26e00bab20b7e123
webkit2gtk3-devel-2.48.5-1.el9_0.s390x.rpm SHA-256: ddb5d700acfa663940c70e26eeaf0f39570c9f6ef75c909d185a1e9997e4cfd8
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_0.s390x.rpm SHA-256: 47c9f5491c4d965e1280f83b0a08185107179dd1fb9e245b33aab148a0457fef
webkit2gtk3-jsc-2.48.5-1.el9_0.s390x.rpm SHA-256: ff7ca3f1aac8a0223682f88a54d958078afed7e55ff3c65578b881fdd54ba8d7
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_0.s390x.rpm SHA-256: 36c3d87c8369703dd7642aee5769010b2d117dc8a99df5e9ce7e3054e1bf485a
webkit2gtk3-jsc-devel-2.48.5-1.el9_0.s390x.rpm SHA-256: a0a2c062309cc2dc24c50a64794e3694e811912ca027b5ae60347126a4a33dd8
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_0.s390x.rpm SHA-256: 9bcd0763b80bf97771d82bd11959ed91c79d7019094d239b3c64bf02104f5cc2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility