Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14486 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14486 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • angle: insufficient input validation can cause undefined behavior (CVE-2025-6558)
  • webkitgtk: A download?s origin may be incorrectly associated (CVE-2025-43240)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31273)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31278)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-43211)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43212)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43216)
  • webkitgtk: Processing maliciously crafted web content may disclose sensitive user information (CVE-2025-43227)
  • webkitgtk: Processing maliciously crafted web content may disclose internal states of the app (CVE-2025-43265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2380254 - CVE-2025-6558 angle: insufficient input validation can cause undefined behavior
  • BZ - 2384385 - CVE-2025-43240 webkitgtk: A download?s origin may be incorrectly associated
  • BZ - 2386268 - CVE-2025-31273 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386269 - CVE-2025-31278 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386270 - CVE-2025-43211 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2386271 - CVE-2025-43212 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386273 - CVE-2025-43216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386274 - CVE-2025-43227 webkitgtk: Processing maliciously crafted web content may disclose sensitive user information
  • BZ - 2386276 - CVE-2025-43265 webkitgtk: Processing maliciously crafted web content may disclose internal states of the app

CVEs

  • CVE-2025-6558
  • CVE-2025-31273
  • CVE-2025-31278
  • CVE-2025-43211
  • CVE-2025-43212
  • CVE-2025-43216
  • CVE-2025-43227
  • CVE-2025-43240
  • CVE-2025-43265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
webkit2gtk3-2.48.5-1.el8_4.src.rpm SHA-256: e6fee1f0dba10534c69ee4fc4233287e7574a91b43883f5d6f6ba7468dda18b1
x86_64
webkit2gtk3-2.48.5-1.el8_4.i686.rpm SHA-256: f519f06081b16fa5276742a2ce94a94713c9c786ba7a2ab96fa205d696a1af71
webkit2gtk3-2.48.5-1.el8_4.x86_64.rpm SHA-256: 6a1e497dc0d7729d5bd2328747db5f5808ffa2babb735c9094d23e29a44f59d0
webkit2gtk3-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: 621f457234b51fd4796765ffa48a4a9684173d428bfdd8527c3b6f0cae6a8b2b
webkit2gtk3-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: 962f86ecf564fdb6114072e94ff36e6ad609170d1e992fb20c40a2ac8ceda05c
webkit2gtk3-debugsource-2.48.5-1.el8_4.i686.rpm SHA-256: e091954c93a5921350523459c6404e3510c0bb6d67eaed8f508819da1afec906
webkit2gtk3-debugsource-2.48.5-1.el8_4.x86_64.rpm SHA-256: b65adca9cf38612730661b80268c3b094a77b06982f53f2da0041d64aaa8e134
webkit2gtk3-devel-2.48.5-1.el8_4.i686.rpm SHA-256: 056fa2892e9700085ff8f88b1008bc0c7821fc655fc584aeba510821a558b382
webkit2gtk3-devel-2.48.5-1.el8_4.x86_64.rpm SHA-256: bce4a05c63e95d49562133c62393168d99fb7992ecb19da10a2ecff7d0accd47
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: ca52c3932521fb10ece2272daef0f9bde80993317c72eb145465ff038b60d7b8
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: db818c849f6620381d874b667a33656bdbd587a413b6826fea9f2c327f484b97
webkit2gtk3-jsc-2.48.5-1.el8_4.i686.rpm SHA-256: f1485fb4887703dbd30a53a58aae8f8c5d5b1ba858dc3735d504bdb8c8506f99
webkit2gtk3-jsc-2.48.5-1.el8_4.x86_64.rpm SHA-256: 449fabd34a481840efe960a547a238225a4407253e7fbfc55c743d75725b3e99
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: e536b6b17cbd5a395746e44a213d57c2e6c250049c7704b7ccd64343c75a3fd6
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: cb0e60399a581676dda99adac20a213a30090efa15ecc25f79ac6488842d91ac
webkit2gtk3-jsc-devel-2.48.5-1.el8_4.i686.rpm SHA-256: f6e7b3dd026e742b2ecccba7c330470e2b02d3a4687db692fb121f17685265c9
webkit2gtk3-jsc-devel-2.48.5-1.el8_4.x86_64.rpm SHA-256: ff830dbcea81adb91b3711456fcf175f811c9824e562d828f28245a1e53cc957
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: b1fdf4adc950a610f53b89f8abc55d945da05a59f86a4263b01b64aaafb912db
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: 3342ffc11ba441653b32e738c844e7e59d8ca11416a62ab9175616599fa490dd

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
webkit2gtk3-2.48.5-1.el8_4.src.rpm SHA-256: e6fee1f0dba10534c69ee4fc4233287e7574a91b43883f5d6f6ba7468dda18b1
x86_64
webkit2gtk3-2.48.5-1.el8_4.i686.rpm SHA-256: f519f06081b16fa5276742a2ce94a94713c9c786ba7a2ab96fa205d696a1af71
webkit2gtk3-2.48.5-1.el8_4.x86_64.rpm SHA-256: 6a1e497dc0d7729d5bd2328747db5f5808ffa2babb735c9094d23e29a44f59d0
webkit2gtk3-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: 621f457234b51fd4796765ffa48a4a9684173d428bfdd8527c3b6f0cae6a8b2b
webkit2gtk3-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: 962f86ecf564fdb6114072e94ff36e6ad609170d1e992fb20c40a2ac8ceda05c
webkit2gtk3-debugsource-2.48.5-1.el8_4.i686.rpm SHA-256: e091954c93a5921350523459c6404e3510c0bb6d67eaed8f508819da1afec906
webkit2gtk3-debugsource-2.48.5-1.el8_4.x86_64.rpm SHA-256: b65adca9cf38612730661b80268c3b094a77b06982f53f2da0041d64aaa8e134
webkit2gtk3-devel-2.48.5-1.el8_4.i686.rpm SHA-256: 056fa2892e9700085ff8f88b1008bc0c7821fc655fc584aeba510821a558b382
webkit2gtk3-devel-2.48.5-1.el8_4.x86_64.rpm SHA-256: bce4a05c63e95d49562133c62393168d99fb7992ecb19da10a2ecff7d0accd47
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: ca52c3932521fb10ece2272daef0f9bde80993317c72eb145465ff038b60d7b8
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: db818c849f6620381d874b667a33656bdbd587a413b6826fea9f2c327f484b97
webkit2gtk3-jsc-2.48.5-1.el8_4.i686.rpm SHA-256: f1485fb4887703dbd30a53a58aae8f8c5d5b1ba858dc3735d504bdb8c8506f99
webkit2gtk3-jsc-2.48.5-1.el8_4.x86_64.rpm SHA-256: 449fabd34a481840efe960a547a238225a4407253e7fbfc55c743d75725b3e99
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: e536b6b17cbd5a395746e44a213d57c2e6c250049c7704b7ccd64343c75a3fd6
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: cb0e60399a581676dda99adac20a213a30090efa15ecc25f79ac6488842d91ac
webkit2gtk3-jsc-devel-2.48.5-1.el8_4.i686.rpm SHA-256: f6e7b3dd026e742b2ecccba7c330470e2b02d3a4687db692fb121f17685265c9
webkit2gtk3-jsc-devel-2.48.5-1.el8_4.x86_64.rpm SHA-256: ff830dbcea81adb91b3711456fcf175f811c9824e562d828f28245a1e53cc957
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_4.i686.rpm SHA-256: b1fdf4adc950a610f53b89f8abc55d945da05a59f86a4263b01b64aaafb912db
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_4.x86_64.rpm SHA-256: 3342ffc11ba441653b32e738c844e7e59d8ca11416a62ab9175616599fa490dd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility