Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8533 - Security Advisory
Issued:
2025-06-04
Updated:
2025-06-04

RHSA-2025:8533 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: A malicious website may exfiltrate data cross-origin

(CVE-2025-31205)

  • webkitgtk: Processing maliciously crafted web content may lead to an

unexpected Safari crash (CVE-2025-31257)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2366501 - CVE-2025-31205 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2366504 - CVE-2025-31257 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-31205
  • CVE-2025-31257

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.48.2-1.el9_0.src.rpm SHA-256: 2c75fba2c357aa35ef370e186d150aff8ec725feb7bfcd8c382f8290b9d7ad7a
ppc64le
webkit2gtk3-2.48.2-1.el9_0.ppc64le.rpm SHA-256: 896f861a8f612e942da06f922dd4f40b764aba1b72c6a46e60b7888de471dff2
webkit2gtk3-debuginfo-2.48.2-1.el9_0.ppc64le.rpm SHA-256: 6a79b91cbd8acc06802809b1bedffc2d0a2be2c0bcde58652386d42e240c3225
webkit2gtk3-debugsource-2.48.2-1.el9_0.ppc64le.rpm SHA-256: 302af0770f03cfc70e783504ef10b8291fa77cc8e9f275bea44aa3709d4b89c4
webkit2gtk3-devel-2.48.2-1.el9_0.ppc64le.rpm SHA-256: 4a49b0f49080c8287b00a23e20824635498640881f8d71adcc914090e735d6f8
webkit2gtk3-devel-debuginfo-2.48.2-1.el9_0.ppc64le.rpm SHA-256: 09b885f9dfe31c54f8652aa5abd15d6759bcb035093232fb527e1f91dead6bbd
webkit2gtk3-jsc-2.48.2-1.el9_0.ppc64le.rpm SHA-256: f7580d7352d669c2404f2ca368fb59438087f96d78b481855c053a6b6815bc25
webkit2gtk3-jsc-debuginfo-2.48.2-1.el9_0.ppc64le.rpm SHA-256: 34bc34b8b7cae2363e626ee00847619dadb679fc87cb49c2e4150ac3770f2707
webkit2gtk3-jsc-devel-2.48.2-1.el9_0.ppc64le.rpm SHA-256: d00768132f478afd19f74d3dcaa114820d8f5d3cd11c9b7aa148663a5f51f055
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el9_0.ppc64le.rpm SHA-256: 38c2b20c8672a1ac2f03fb9c64599d154ee570f2c8600eb7803ba99119589189

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.48.2-1.el9_0.src.rpm SHA-256: 2c75fba2c357aa35ef370e186d150aff8ec725feb7bfcd8c382f8290b9d7ad7a
x86_64
webkit2gtk3-2.48.2-1.el9_0.i686.rpm SHA-256: 6ff0eb1fd83169b6c9699e27e7f3679c5129dad3f30f5735f8e4de0e1bf43323
webkit2gtk3-2.48.2-1.el9_0.x86_64.rpm SHA-256: b52990ea5ae38c085fe97974528352780e8a69e5ffa33c0bf3024e6da3c831da
webkit2gtk3-debuginfo-2.48.2-1.el9_0.i686.rpm SHA-256: 1b17a25dba6b1a235350b42bcd861a95282e7e1ff3b2b7a0d46468d5ccca233a
webkit2gtk3-debuginfo-2.48.2-1.el9_0.x86_64.rpm SHA-256: d1fed57f2c74d2cd2afe8fe2eec50b911408f9e75dd18fce993219079d73a29e
webkit2gtk3-debugsource-2.48.2-1.el9_0.i686.rpm SHA-256: 5fa47f9f85ebfe5e81cab911890764e1cc176dd8cb0a39e0158d75fcac5c3f07
webkit2gtk3-debugsource-2.48.2-1.el9_0.x86_64.rpm SHA-256: caca7782c96442c3769e01f5033d48223a5fc346086f1543f71bcdf88c0d4b9c
webkit2gtk3-devel-2.48.2-1.el9_0.i686.rpm SHA-256: e95c6de20ba6d0a4fbacee5180a5c0511452573214ca85e1b5579f4603d61005
webkit2gtk3-devel-2.48.2-1.el9_0.x86_64.rpm SHA-256: 8620d655eef62ee0f253dabe740beddee2967cdac670e30fc6493d9124bd5948
webkit2gtk3-devel-debuginfo-2.48.2-1.el9_0.i686.rpm SHA-256: b3499dfc1d5d8346c0f875393c1cb369df950b69cee75e1436b57a98721a5185
webkit2gtk3-devel-debuginfo-2.48.2-1.el9_0.x86_64.rpm SHA-256: 9ad6bf27e8cd6691d8e9ded6f2d808d2840761312cadd4c0418fb1d065f589be
webkit2gtk3-jsc-2.48.2-1.el9_0.i686.rpm SHA-256: 0bf0fc55fcaa6d086bfe1b0e6aba9efff0d2cef03faec640ca79f664ca4b954b
webkit2gtk3-jsc-2.48.2-1.el9_0.x86_64.rpm SHA-256: 9d58abff736d7f078a3be8b87ea86102e0d41ba532ac10f4e5b1b2fe4c74c4ba
webkit2gtk3-jsc-debuginfo-2.48.2-1.el9_0.i686.rpm SHA-256: 030840c029cff660e4bf128a54c79c00cdef7e6fc56ad72536232224cb425e68
webkit2gtk3-jsc-debuginfo-2.48.2-1.el9_0.x86_64.rpm SHA-256: 406652fb5a8537d2bf3755300b591cc407a84671c98f4cd8557b8e1c5dd54e8a
webkit2gtk3-jsc-devel-2.48.2-1.el9_0.i686.rpm SHA-256: 60f3a943a7135d3852d1227240099bcd579655f322f8f14287124a4952631e9f
webkit2gtk3-jsc-devel-2.48.2-1.el9_0.x86_64.rpm SHA-256: 690e6a7b0e6a19240eaaefa13084d3b83095444f4523e1dc1d25991438edef94
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el9_0.i686.rpm SHA-256: 14d7a314f9f1f82ffd1110ac2b1bdd5c17102b8c1e418983e21b864cda6dcfb9
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el9_0.x86_64.rpm SHA-256: ee20d614da131198ac536fb5d94a748fdd27bb081804a71db5939e861dfef3e8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.48.2-1.el9_0.src.rpm SHA-256: 2c75fba2c357aa35ef370e186d150aff8ec725feb7bfcd8c382f8290b9d7ad7a
aarch64
webkit2gtk3-2.48.2-1.el9_0.aarch64.rpm SHA-256: a3474b97c2a42c509cda1213c32d783ccec6e188703f29bec4aff792abd596dc
webkit2gtk3-debuginfo-2.48.2-1.el9_0.aarch64.rpm SHA-256: 60fa361293f8b3e48becb5d2f2b9e191463f3b7f68b090105f548dfdf66f0c34
webkit2gtk3-debugsource-2.48.2-1.el9_0.aarch64.rpm SHA-256: 250629eff0fe9493ade24ae5a613e06f297b5b6797b98ded6b0bdadc161a17d5
webkit2gtk3-devel-2.48.2-1.el9_0.aarch64.rpm SHA-256: d85b80579a6bd21323d30132d65a0fac62658e6077e79965d45c7435235ff821
webkit2gtk3-devel-debuginfo-2.48.2-1.el9_0.aarch64.rpm SHA-256: ebd9dbbe374fd1f37dc969f55a383a349c975285fdcd1452161bf079140f7420
webkit2gtk3-jsc-2.48.2-1.el9_0.aarch64.rpm SHA-256: e047e24eca41bd22db1b689ea0a9c0ec2c04d7fd6ffcb77f4e0e4d4468854c56
webkit2gtk3-jsc-debuginfo-2.48.2-1.el9_0.aarch64.rpm SHA-256: 7f41a257296d0927fdb20c0127413018688d604683914151655fef24fac1adc2
webkit2gtk3-jsc-devel-2.48.2-1.el9_0.aarch64.rpm SHA-256: 3fd0eedbc9d72a34124b33e78316ed16290747bebcc75f40d5f21b84c557ab5d
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el9_0.aarch64.rpm SHA-256: edcfeb6b9ce76ae357bb7de9a96681a07a6da756416aa08cc2f5864d3706b97e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.48.2-1.el9_0.src.rpm SHA-256: 2c75fba2c357aa35ef370e186d150aff8ec725feb7bfcd8c382f8290b9d7ad7a
s390x
webkit2gtk3-2.48.2-1.el9_0.s390x.rpm SHA-256: 84df2f53b5871a9de7bb06459cdcd466a089603b22547fc723b4b93d33c2c410
webkit2gtk3-debuginfo-2.48.2-1.el9_0.s390x.rpm SHA-256: 3b2cadf37d5bab3e096aa184d9893ef3ee1a2450ab15642eeb7da5465ccf35c3
webkit2gtk3-debugsource-2.48.2-1.el9_0.s390x.rpm SHA-256: bd45d182bbb00717f0b5a8be0654fb930f4b2f3a53c9ba659cd0a84def14ed43
webkit2gtk3-devel-2.48.2-1.el9_0.s390x.rpm SHA-256: 6a7ed08bb6d768d56cc025581445f3a395fc2291548911cd9fdbc5cf215e8b85
webkit2gtk3-devel-debuginfo-2.48.2-1.el9_0.s390x.rpm SHA-256: afca5acd604191f077831a47f988212fffee3d454601db0ba9736514571f6f6a
webkit2gtk3-jsc-2.48.2-1.el9_0.s390x.rpm SHA-256: 8d7759239f8a66b5826b47d133acedf71b62dd94d1d8ac3c457bf38632c154e9
webkit2gtk3-jsc-debuginfo-2.48.2-1.el9_0.s390x.rpm SHA-256: 4f2c01dbb18209a7d79031ec48fa55aaaeefcbd442ea57c72161d1b754728a5c
webkit2gtk3-jsc-devel-2.48.2-1.el9_0.s390x.rpm SHA-256: 86fedae536102926f4e32e4a98abb5b489796afb6b2fc5a4ce8711a47a2e7ead
webkit2gtk3-jsc-devel-debuginfo-2.48.2-1.el9_0.s390x.rpm SHA-256: f1055ad1a5eb4ec2a30afecfcee671fa575dbe654fbd56e9d123d3a9dd0b588d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility