Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8046 - Security Advisory
Issued:
2025-05-20
Updated:
2025-05-20

RHSA-2025:8046 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2025-31205)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-31257)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2366501 - CVE-2025-31205 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2366504 - CVE-2025-31257 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-31205
  • CVE-2025-31257

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.48.2-1.el8_10.src.rpm SHA-256: a8837172070de2e9ee9840f0c9219c9e5a3217f85c928dfe5e9692c28dc4ddf3
x86_64
webkit2gtk3-2.48.2-1.el8_10.i686.rpm SHA-256: 8d120f5d2dd973265569e73f04190101385d33b2cbc7d8fb3464085d53f8053b
webkit2gtk3-2.48.2-1.el8_10.x86_64.rpm SHA-256: b17883a3d8b9bbdec39664342c26e45d66a97fa29ad241b0bb312a6853b15616
webkit2gtk3-debuginfo-2.48.2-1.el8_10.i686.rpm SHA-256: c66b37388499bbbcd11bd49d0febcb18177051d8e28256c70ad1c53e1ffcc825
webkit2gtk3-debuginfo-2.48.2-1.el8_10.x86_64.rpm SHA-256: d3670499f8a551192e2b0dfab45a687a9bac0c3541205b0bb4d13006b43c709c
webkit2gtk3-debugsource-2.48.2-1.el8_10.i686.rpm SHA-256: ddb6b855a0a2c0c212169d4b974b23b9a455f288a98eb0320808c86071aa395f
webkit2gtk3-debugsource-2.48.2-1.el8_10.x86_64.rpm SHA-256: 54ae702c8ebc8b97c6218d3a294aa45915e9e7cd65f04454253504ea23412d89
webkit2gtk3-devel-2.48.2-1.el8_10.i686.rpm SHA-256: 5e07dded89f4298f2b42330ffadc17745027a518ec1279e752545e488fca707a
webkit2gtk3-devel-2.48.2-1.el8_10.x86_64.rpm SHA-256: 28e6d3f791ce73f74078a47579e155979381b2f23031f2bb45fedddb5305eedd
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_10.i686.rpm SHA-256: e5af02366b0ec0e3d8e71b0283a865dbbe3045694172dfac73312e7746cb70a3
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_10.x86_64.rpm SHA-256: 4f9dc7309eec6b6ee51e26338852bb5ab17697428d15b92b4c50bfbd28efe9be
webkit2gtk3-jsc-2.48.2-1.el8_10.i686.rpm SHA-256: 3a96e36c7a8d2a6860d23d34eac191479d1276fae9b9037d7f6c1fafcfd228ca
webkit2gtk3-jsc-2.48.2-1.el8_10.x86_64.rpm SHA-256: 44459745bf6ebcd9998b1cb7a8e6529ae89a9d752ec0998be8bdda808afdb8c6
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_10.i686.rpm SHA-256: a7718921a182efe2052bf0aec323af6df18a4f480ff18298fb9aeaa340e1c5da
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_10.x86_64.rpm SHA-256: c2c04310166d54eeb983c4be1ee2f22881ff173d429f952fcd848bb0d5fe97c7
webkit2gtk3-jsc-devel-2.48.2-1.el8_10.i686.rpm SHA-256: fb5c0f1ac65275da0712e1d2b1a1c8d752283cc56152b6cd911d836f2beafdbf
webkit2gtk3-jsc-devel-2.48.2-1.el8_10.x86_64.rpm SHA-256: 931731f299a1850b258f66b828b17b50220a914c1c1b729cff8f98a55d3acf1c
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_10.i686.rpm SHA-256: 292d34df1fd1d7f7d02e37f89745d3f921541e1a8e31cf150e250728e6dfb265
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_10.x86_64.rpm SHA-256: 06f4135c3f27a862a163f1ceaf34afe59872c38814757c30ec5d00c0dddc3ac6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.48.2-1.el8_10.src.rpm SHA-256: a8837172070de2e9ee9840f0c9219c9e5a3217f85c928dfe5e9692c28dc4ddf3
s390x
webkit2gtk3-2.48.2-1.el8_10.s390x.rpm SHA-256: 992be389c6ed9e3c35d9945bd5f4d88419161b8b43ae01e585b578ed45b7bd60
webkit2gtk3-debuginfo-2.48.2-1.el8_10.s390x.rpm SHA-256: 2faed649e7080670193d5e078b366cbf752b5a8fb8cda620421ff111b530cb2d
webkit2gtk3-debugsource-2.48.2-1.el8_10.s390x.rpm SHA-256: 4ac97b8e5c51bfb53b13b5101152f110d4bd673c5867fbe9284909d20d3077fb
webkit2gtk3-devel-2.48.2-1.el8_10.s390x.rpm SHA-256: 6bbc4965ce40e2c95a0483f4088fa34381706801768b6c9709dd46c4e3c7a75e
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_10.s390x.rpm SHA-256: 7f6681771847c85fc95b56a448d308a969d4d31923299e3eab3b6c6a1de82478
webkit2gtk3-jsc-2.48.2-1.el8_10.s390x.rpm SHA-256: 34cb7c7eb64a730febbb99d4e2274f68079d9ae07bf65c1968c60830853a6c5f
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_10.s390x.rpm SHA-256: f066193d88758131efbf80260bb4d21d0ea821b5ad4cab40318a87f13234f82e
webkit2gtk3-jsc-devel-2.48.2-1.el8_10.s390x.rpm SHA-256: 85dd8e09bc82bef4b75f38f89e54d3af25e1588a827b17e184ec48fbcc0fcc71
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_10.s390x.rpm SHA-256: 7af1389cc16ab3404166457dfbe94def9c6eef13d68fa5e4fe1ce8a05289962e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.48.2-1.el8_10.src.rpm SHA-256: a8837172070de2e9ee9840f0c9219c9e5a3217f85c928dfe5e9692c28dc4ddf3
ppc64le
webkit2gtk3-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 4aac80eca34b334a92c367727df4276d794e1986b75e9fdd12a70061192a1e29
webkit2gtk3-debuginfo-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 689abb0d3870f5c99b6a9151dbaae7e724032be1bf8866359f235ea611b2125e
webkit2gtk3-debugsource-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 77e378471adfd01303efe7522a8c2942d93265a1ad77a508420fb9cef75d7c5c
webkit2gtk3-devel-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 03ee1d0c29a501dbc162d62de33e1390ecdaf87d786a267f2fbe8c7673015241
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 2cbd5911670e656dca48c31c16fe94e84d468afefd424173d4ab99df3f70b01c
webkit2gtk3-jsc-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 0cc013d2eb2eaba4d58e6b0ab2bda1ec8762c97499105df8e495d94dd4204449
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 1be0be6f214e2fcbaf4e2684304db5a6fbd66fcc5ed15764d08e575136b65ac5
webkit2gtk3-jsc-devel-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 70c99f5a52359a82b82cd0d9bec7dda3aa359690da0609d8314ac41bca2000c5
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_10.ppc64le.rpm SHA-256: 85af920a301ef35b2f06b2ad93bbfb54a8a9a2b9fc8effd0fb41ad01be1e980f

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.48.2-1.el8_10.src.rpm SHA-256: a8837172070de2e9ee9840f0c9219c9e5a3217f85c928dfe5e9692c28dc4ddf3
aarch64
webkit2gtk3-2.48.2-1.el8_10.aarch64.rpm SHA-256: f077f4edf68735aee71fbf75b325f3528a6d1ccc5e756158058db3033a0aba7c
webkit2gtk3-debuginfo-2.48.2-1.el8_10.aarch64.rpm SHA-256: 116b06377288b300ff1304162d1c3f824eaa5b9fefcac36317f5da5273218a74
webkit2gtk3-debugsource-2.48.2-1.el8_10.aarch64.rpm SHA-256: b42d55123bb9496749b5b05df8022e8a4ec6ef8cb69fabd24d68a28c5b805854
webkit2gtk3-devel-2.48.2-1.el8_10.aarch64.rpm SHA-256: 9834b524feb2d4a12bac226d16e1fa2f455dee342060691a3d7707328ceaa058
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_10.aarch64.rpm SHA-256: 280057a206856fa29dbb7e456d9044ed30f7c0580e4e7c94de979f2f583d6d72
webkit2gtk3-jsc-2.48.2-1.el8_10.aarch64.rpm SHA-256: 1e6d8da227efaf68caa1e3ee807b08fc6a5c79084d589d90c3c014d89cc76962
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_10.aarch64.rpm SHA-256: 633aa6786c2e2eb2a3223613201f887552a3f793b3feb08057e791f502760760
webkit2gtk3-jsc-devel-2.48.2-1.el8_10.aarch64.rpm SHA-256: 91589ac295997c581f9ebd22b8f8ebf72406f58717b1af17c135749c2b8c0a6d
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_10.aarch64.rpm SHA-256: df514a5d3a621d704fbc836485dc2c9d55bf352a0670a0d30017b63a24274b26

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility