Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8532 - Security Advisory
Issued:
2025-06-04
Updated:
2025-06-04

RHSA-2025:8532 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: A malicious website may exfiltrate data cross-origin

(CVE-2025-31205)

  • webkitgtk: Processing maliciously crafted web content may lead to an

unexpected Safari crash (CVE-2025-31257)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2366501 - CVE-2025-31205 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2366504 - CVE-2025-31257 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-31205
  • CVE-2025-31257

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
webkit2gtk3-2.48.2-1.el8_8.src.rpm SHA-256: 5c6a18a72e341a1b324266b4ba9b27c0f55fa8b516d96975d00ec3f236cbacd5
x86_64
webkit2gtk3-2.48.2-1.el8_8.i686.rpm SHA-256: c28516693325367c7e5e93bd14b953dcbf8a650354c27bda91e0db216ef5e1cc
webkit2gtk3-2.48.2-1.el8_8.x86_64.rpm SHA-256: 2f4441c996877a3d276124eeee3a1db4854c3bc3fbae367c3cfa6268f62c1bad
webkit2gtk3-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: a443bea4ff5f90e83207fac0152cd6970a0ad2186a5b1b0ffdbcbed48cdb8264
webkit2gtk3-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 316e0959909bd012e48e321dd326483a1c093c1b57e221c9cc81b6a5e25f59ae
webkit2gtk3-debugsource-2.48.2-1.el8_8.i686.rpm SHA-256: 7ec836fd8dbb272f6be3a2632aaa53c36d50971aadd78ae3450c0c451c3022d7
webkit2gtk3-debugsource-2.48.2-1.el8_8.x86_64.rpm SHA-256: a8346566b8a333005e0099dcf176c51c47631e9f7d4573cd19d7691df97879c7
webkit2gtk3-devel-2.48.2-1.el8_8.i686.rpm SHA-256: afe615b720c14043d23895971cf380753539ab76b853a05467d82f9b4b58485d
webkit2gtk3-devel-2.48.2-1.el8_8.x86_64.rpm SHA-256: b7409be62831050ae64994f20b00bd7755aeb5a2d54c5cf90a830ccfa38a773f
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: 3a6fae25409202d616370e63790307d5ee47671fac938bf8b0f7abf2ed62d28d
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: d220861455b00e70a957212e27193e7a0500e377044a7ffa928a422646df4f5c
webkit2gtk3-jsc-2.48.2-1.el8_8.i686.rpm SHA-256: 05c9a0f586646efb55e02ab8d689a8c5e669bb76ce00dfb8f97ca158fcd9d2fe
webkit2gtk3-jsc-2.48.2-1.el8_8.x86_64.rpm SHA-256: 453cfe8fef229d6c4369352ff460f18e0fa03045cad7112a3c24c3baaacd17d1
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: 1bde47e8dc2b8e79771b14ff918440fe2a752e20f36127e97faac8d341aaa41b
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 57dec7c2deca1dcf3a64c343fa0ce61600a313136fad2e145815ea97495963a5
webkit2gtk3-jsc-devel-2.48.2-1.el8_8.i686.rpm SHA-256: c1ecb63e6155ea01cbe530cbe5fb184b75019c2f95fc07e6ff65e0e85a109bb3
webkit2gtk3-jsc-devel-2.48.2-1.el8_8.x86_64.rpm SHA-256: 8113aabec94232acece0aa69cf9f1783a7a2e6d17522a6355879af4bb201ab31
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: dc4beaafd9f285b372d6cd389b0fde2975fc67dac6fa338a5cf94ae317b9064c
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 6e3299f0f6e3326f8c7fd68f42613a4cdd44e84247565dc74b6ca2455c59feea

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.48.2-1.el8_8.src.rpm SHA-256: 5c6a18a72e341a1b324266b4ba9b27c0f55fa8b516d96975d00ec3f236cbacd5
x86_64
webkit2gtk3-2.48.2-1.el8_8.i686.rpm SHA-256: c28516693325367c7e5e93bd14b953dcbf8a650354c27bda91e0db216ef5e1cc
webkit2gtk3-2.48.2-1.el8_8.x86_64.rpm SHA-256: 2f4441c996877a3d276124eeee3a1db4854c3bc3fbae367c3cfa6268f62c1bad
webkit2gtk3-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: a443bea4ff5f90e83207fac0152cd6970a0ad2186a5b1b0ffdbcbed48cdb8264
webkit2gtk3-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 316e0959909bd012e48e321dd326483a1c093c1b57e221c9cc81b6a5e25f59ae
webkit2gtk3-debugsource-2.48.2-1.el8_8.i686.rpm SHA-256: 7ec836fd8dbb272f6be3a2632aaa53c36d50971aadd78ae3450c0c451c3022d7
webkit2gtk3-debugsource-2.48.2-1.el8_8.x86_64.rpm SHA-256: a8346566b8a333005e0099dcf176c51c47631e9f7d4573cd19d7691df97879c7
webkit2gtk3-devel-2.48.2-1.el8_8.i686.rpm SHA-256: afe615b720c14043d23895971cf380753539ab76b853a05467d82f9b4b58485d
webkit2gtk3-devel-2.48.2-1.el8_8.x86_64.rpm SHA-256: b7409be62831050ae64994f20b00bd7755aeb5a2d54c5cf90a830ccfa38a773f
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: 3a6fae25409202d616370e63790307d5ee47671fac938bf8b0f7abf2ed62d28d
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: d220861455b00e70a957212e27193e7a0500e377044a7ffa928a422646df4f5c
webkit2gtk3-jsc-2.48.2-1.el8_8.i686.rpm SHA-256: 05c9a0f586646efb55e02ab8d689a8c5e669bb76ce00dfb8f97ca158fcd9d2fe
webkit2gtk3-jsc-2.48.2-1.el8_8.x86_64.rpm SHA-256: 453cfe8fef229d6c4369352ff460f18e0fa03045cad7112a3c24c3baaacd17d1
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: 1bde47e8dc2b8e79771b14ff918440fe2a752e20f36127e97faac8d341aaa41b
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 57dec7c2deca1dcf3a64c343fa0ce61600a313136fad2e145815ea97495963a5
webkit2gtk3-jsc-devel-2.48.2-1.el8_8.i686.rpm SHA-256: c1ecb63e6155ea01cbe530cbe5fb184b75019c2f95fc07e6ff65e0e85a109bb3
webkit2gtk3-jsc-devel-2.48.2-1.el8_8.x86_64.rpm SHA-256: 8113aabec94232acece0aa69cf9f1783a7a2e6d17522a6355879af4bb201ab31
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: dc4beaafd9f285b372d6cd389b0fde2975fc67dac6fa338a5cf94ae317b9064c
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 6e3299f0f6e3326f8c7fd68f42613a4cdd44e84247565dc74b6ca2455c59feea

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.48.2-1.el8_8.src.rpm SHA-256: 5c6a18a72e341a1b324266b4ba9b27c0f55fa8b516d96975d00ec3f236cbacd5
ppc64le
webkit2gtk3-2.48.2-1.el8_8.ppc64le.rpm SHA-256: cdce2dc26b4caf887fbb8a489322661eafd28ce5f3ad9d0e2886d46870cce3c1
webkit2gtk3-debuginfo-2.48.2-1.el8_8.ppc64le.rpm SHA-256: 60a91a3b664a60a5bd8f332016065e72a793fbcc18467ac6002d0ba1226b3740
webkit2gtk3-debugsource-2.48.2-1.el8_8.ppc64le.rpm SHA-256: 24cdd8f2df5eff8e581a7c17af2addd74d4462718b789af3736a3c52373ff397
webkit2gtk3-devel-2.48.2-1.el8_8.ppc64le.rpm SHA-256: b16871860c7dc95f698a5b481e62cf02c18cacb6556a30377965ba7e967a2840
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_8.ppc64le.rpm SHA-256: 90451e214b21b7aaed828963341ab1456963883fb8b558f7ddd0a786095dc2f8
webkit2gtk3-jsc-2.48.2-1.el8_8.ppc64le.rpm SHA-256: e9100d365adad70702300d64be651efd15ba552d8cb3a9cdb25b886d207365bb
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_8.ppc64le.rpm SHA-256: ec90bc5fb5162e663538227f03f7cef4e28f7631db17c86f4f57e6695ab9f8c4
webkit2gtk3-jsc-devel-2.48.2-1.el8_8.ppc64le.rpm SHA-256: 2900dee2ec60f0b109b9121d05b4ff1e4f4f1bc7e47c54019b716b0195151b3c
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_8.ppc64le.rpm SHA-256: 3435f330f988c31855a6c912f9cc95fc4e95460c3cb71961466460820e524fc2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.48.2-1.el8_8.src.rpm SHA-256: 5c6a18a72e341a1b324266b4ba9b27c0f55fa8b516d96975d00ec3f236cbacd5
x86_64
webkit2gtk3-2.48.2-1.el8_8.i686.rpm SHA-256: c28516693325367c7e5e93bd14b953dcbf8a650354c27bda91e0db216ef5e1cc
webkit2gtk3-2.48.2-1.el8_8.x86_64.rpm SHA-256: 2f4441c996877a3d276124eeee3a1db4854c3bc3fbae367c3cfa6268f62c1bad
webkit2gtk3-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: a443bea4ff5f90e83207fac0152cd6970a0ad2186a5b1b0ffdbcbed48cdb8264
webkit2gtk3-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 316e0959909bd012e48e321dd326483a1c093c1b57e221c9cc81b6a5e25f59ae
webkit2gtk3-debugsource-2.48.2-1.el8_8.i686.rpm SHA-256: 7ec836fd8dbb272f6be3a2632aaa53c36d50971aadd78ae3450c0c451c3022d7
webkit2gtk3-debugsource-2.48.2-1.el8_8.x86_64.rpm SHA-256: a8346566b8a333005e0099dcf176c51c47631e9f7d4573cd19d7691df97879c7
webkit2gtk3-devel-2.48.2-1.el8_8.i686.rpm SHA-256: afe615b720c14043d23895971cf380753539ab76b853a05467d82f9b4b58485d
webkit2gtk3-devel-2.48.2-1.el8_8.x86_64.rpm SHA-256: b7409be62831050ae64994f20b00bd7755aeb5a2d54c5cf90a830ccfa38a773f
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: 3a6fae25409202d616370e63790307d5ee47671fac938bf8b0f7abf2ed62d28d
webkit2gtk3-devel-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: d220861455b00e70a957212e27193e7a0500e377044a7ffa928a422646df4f5c
webkit2gtk3-jsc-2.48.2-1.el8_8.i686.rpm SHA-256: 05c9a0f586646efb55e02ab8d689a8c5e669bb76ce00dfb8f97ca158fcd9d2fe
webkit2gtk3-jsc-2.48.2-1.el8_8.x86_64.rpm SHA-256: 453cfe8fef229d6c4369352ff460f18e0fa03045cad7112a3c24c3baaacd17d1
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: 1bde47e8dc2b8e79771b14ff918440fe2a752e20f36127e97faac8d341aaa41b
webkit2gtk3-jsc-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 57dec7c2deca1dcf3a64c343fa0ce61600a313136fad2e145815ea97495963a5
webkit2gtk3-jsc-devel-2.48.2-1.el8_8.i686.rpm SHA-256: c1ecb63e6155ea01cbe530cbe5fb184b75019c2f95fc07e6ff65e0e85a109bb3
webkit2gtk3-jsc-devel-2.48.2-1.el8_8.x86_64.rpm SHA-256: 8113aabec94232acece0aa69cf9f1783a7a2e6d17522a6355879af4bb201ab31
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_8.i686.rpm SHA-256: dc4beaafd9f285b372d6cd389b0fde2975fc67dac6fa338a5cf94ae317b9064c
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el8_8.x86_64.rpm SHA-256: 6e3299f0f6e3326f8c7fd68f42613a4cdd44e84247565dc74b6ca2455c59feea

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility