Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17743 - Security Advisory
Issued:
2025-10-13
Updated:
2025-10-13

RHSA-2025:17743 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43272)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43342)
  • webkitgtk: A website may be able to access sensor information without user consent (CVE-2025-43356)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43368)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2397626 - CVE-2025-43272 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2397627 - CVE-2025-43342 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2397628 - CVE-2025-43356 webkitgtk: A website may be able to access sensor information without user consent
  • BZ - 2397630 - CVE-2025-43368 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-43272
  • CVE-2025-43342
  • CVE-2025-43356
  • CVE-2025-43368

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
webkit2gtk3-2.50.0-2.el9_2.src.rpm SHA-256: f4aa52b50d05d32fb9db55cfade85185ced233fd628e8ed27ce4e3757eeb1b88
x86_64
webkit2gtk3-2.50.0-2.el9_2.i686.rpm SHA-256: 7439cfaae379f2a943cad7c2624b33196d189561050350cdfb2ec6ca339c656b
webkit2gtk3-2.50.0-2.el9_2.x86_64.rpm SHA-256: f04a9f96540d5a23ba2a7cd205010bed9c68b40e340354c8892223609ce59ed3
webkit2gtk3-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: 070a86055666ee601dce0f9914f6cd1679779741ac931d9065696b13fbff3d2e
webkit2gtk3-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: 5db0c72dc86541e3257e25a3440f7842cda345de8c1bddac650e25174792922a
webkit2gtk3-debugsource-2.50.0-2.el9_2.i686.rpm SHA-256: ad3abfe24861da68028cf62fb142dc5840a1b8e56e5142f4048335f8d47c442d
webkit2gtk3-debugsource-2.50.0-2.el9_2.x86_64.rpm SHA-256: 40f43624ea132476e77b6d83f9b3758e3396784ed81512c881317f769b788a2a
webkit2gtk3-devel-2.50.0-2.el9_2.i686.rpm SHA-256: 70d1c8978de000199c5cbfab03bc8e5745670264802af3f48e1675e939d17033
webkit2gtk3-devel-2.50.0-2.el9_2.x86_64.rpm SHA-256: 86fdfa0aa962118b4532e343924a51c1e40e04e685f16b7cd95a931d53fe03ea
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: d3e82767b7bc66633783d26e985684e6f13cf774eafb8665cfcbdd5e6b282279
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: 2e3055f17e30b5c13436bdc570e64866b6193efc85ab9aacef56edffee9c07cb
webkit2gtk3-jsc-2.50.0-2.el9_2.i686.rpm SHA-256: 8306d235a01269e2ec36bb1c2bb983a3f4011f57914f0cf1fba0c34edec11df5
webkit2gtk3-jsc-2.50.0-2.el9_2.x86_64.rpm SHA-256: 95371d7d947a807d6f6fcb23ef80802af1d2af5045f41a086b957f7849c446ac
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: 0e1bc504db90ae3183185c89d506c5cd80a5def70cbdab41f20ca12c1e4c1479
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: b97bbb2a98ab739e3cb83530bad4fd0dd484c6a171e30aaa50781e054b8dfd46
webkit2gtk3-jsc-devel-2.50.0-2.el9_2.i686.rpm SHA-256: b89b12ddf37e894b196d6105337c9d811b112374841bc5b3c78928d64671b845
webkit2gtk3-jsc-devel-2.50.0-2.el9_2.x86_64.rpm SHA-256: fa1f385c918c210afae906658031d6f146ab2da24ed651ec84151da2dc264304
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: bd8ac0b32e2d1883c54b08cfafdae742c1d4c5d5b843162a1582c44d273b24b7
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: 983fa59ba4ed5e456a5721faef29815dc09f11e7b9d1b0762791cf8571330552

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.50.0-2.el9_2.src.rpm SHA-256: f4aa52b50d05d32fb9db55cfade85185ced233fd628e8ed27ce4e3757eeb1b88
ppc64le
webkit2gtk3-2.50.0-2.el9_2.ppc64le.rpm SHA-256: 1bc9401b07cfc824dd0845e043c6844050316af256d822bd3d326f84fe0d7732
webkit2gtk3-debuginfo-2.50.0-2.el9_2.ppc64le.rpm SHA-256: a068a694ae6cdbc33981b6b66a83e286dfee67733ef333ed45ba03703afaf82b
webkit2gtk3-debugsource-2.50.0-2.el9_2.ppc64le.rpm SHA-256: a12c1498c23f6268b0d3ba11afbdbc0cb36e2fa8b8a0c0020888adea9ffdfd07
webkit2gtk3-devel-2.50.0-2.el9_2.ppc64le.rpm SHA-256: 3fe194587243ad76c78e6b69eae0295b3541e26cf8c91f1293ea5b7cb064e254
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_2.ppc64le.rpm SHA-256: ddcd258f75fda7b2a4ae7ee01874da399e6f0387832f0360593fd1a35f902f2c
webkit2gtk3-jsc-2.50.0-2.el9_2.ppc64le.rpm SHA-256: 6a2ea15e74604b5d133d52ebea88b3b1368ce7c2352ada8c1159d11fb884e065
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_2.ppc64le.rpm SHA-256: d58d18ac10eaa6391f7df24868c3f270bc13ba7d0dbc370de963c3afad0b0fcc
webkit2gtk3-jsc-devel-2.50.0-2.el9_2.ppc64le.rpm SHA-256: d3d8026d4618fef2536f61f807d33ba80d5c41e3c3850909a78d1ab4d4945567
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_2.ppc64le.rpm SHA-256: 19577f479553390472f009317d9993d8e22e4eaa4179c3fd31ba9f347888fc81

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.50.0-2.el9_2.src.rpm SHA-256: f4aa52b50d05d32fb9db55cfade85185ced233fd628e8ed27ce4e3757eeb1b88
x86_64
webkit2gtk3-2.50.0-2.el9_2.i686.rpm SHA-256: 7439cfaae379f2a943cad7c2624b33196d189561050350cdfb2ec6ca339c656b
webkit2gtk3-2.50.0-2.el9_2.x86_64.rpm SHA-256: f04a9f96540d5a23ba2a7cd205010bed9c68b40e340354c8892223609ce59ed3
webkit2gtk3-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: 070a86055666ee601dce0f9914f6cd1679779741ac931d9065696b13fbff3d2e
webkit2gtk3-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: 5db0c72dc86541e3257e25a3440f7842cda345de8c1bddac650e25174792922a
webkit2gtk3-debugsource-2.50.0-2.el9_2.i686.rpm SHA-256: ad3abfe24861da68028cf62fb142dc5840a1b8e56e5142f4048335f8d47c442d
webkit2gtk3-debugsource-2.50.0-2.el9_2.x86_64.rpm SHA-256: 40f43624ea132476e77b6d83f9b3758e3396784ed81512c881317f769b788a2a
webkit2gtk3-devel-2.50.0-2.el9_2.i686.rpm SHA-256: 70d1c8978de000199c5cbfab03bc8e5745670264802af3f48e1675e939d17033
webkit2gtk3-devel-2.50.0-2.el9_2.x86_64.rpm SHA-256: 86fdfa0aa962118b4532e343924a51c1e40e04e685f16b7cd95a931d53fe03ea
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: d3e82767b7bc66633783d26e985684e6f13cf774eafb8665cfcbdd5e6b282279
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: 2e3055f17e30b5c13436bdc570e64866b6193efc85ab9aacef56edffee9c07cb
webkit2gtk3-jsc-2.50.0-2.el9_2.i686.rpm SHA-256: 8306d235a01269e2ec36bb1c2bb983a3f4011f57914f0cf1fba0c34edec11df5
webkit2gtk3-jsc-2.50.0-2.el9_2.x86_64.rpm SHA-256: 95371d7d947a807d6f6fcb23ef80802af1d2af5045f41a086b957f7849c446ac
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: 0e1bc504db90ae3183185c89d506c5cd80a5def70cbdab41f20ca12c1e4c1479
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: b97bbb2a98ab739e3cb83530bad4fd0dd484c6a171e30aaa50781e054b8dfd46
webkit2gtk3-jsc-devel-2.50.0-2.el9_2.i686.rpm SHA-256: b89b12ddf37e894b196d6105337c9d811b112374841bc5b3c78928d64671b845
webkit2gtk3-jsc-devel-2.50.0-2.el9_2.x86_64.rpm SHA-256: fa1f385c918c210afae906658031d6f146ab2da24ed651ec84151da2dc264304
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_2.i686.rpm SHA-256: bd8ac0b32e2d1883c54b08cfafdae742c1d4c5d5b843162a1582c44d273b24b7
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_2.x86_64.rpm SHA-256: 983fa59ba4ed5e456a5721faef29815dc09f11e7b9d1b0762791cf8571330552

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
webkit2gtk3-2.50.0-2.el9_2.src.rpm SHA-256: f4aa52b50d05d32fb9db55cfade85185ced233fd628e8ed27ce4e3757eeb1b88
aarch64
webkit2gtk3-2.50.0-2.el9_2.aarch64.rpm SHA-256: 57d39245ad5260b75de3483b00188cfd3f8e3362009658a0c72ec360150796ad
webkit2gtk3-debuginfo-2.50.0-2.el9_2.aarch64.rpm SHA-256: e791142138d515be9c738fda2bfd402f004b4ebaa1b87329095f18163cc9565c
webkit2gtk3-debugsource-2.50.0-2.el9_2.aarch64.rpm SHA-256: 20c43eb599833e87fad4ad468789b932a0ff087c0af7a2a94ea23d05e0d03841
webkit2gtk3-devel-2.50.0-2.el9_2.aarch64.rpm SHA-256: 84489808b79299e06918979d3e1919cdd555ad6415578c79462fc22b1278a370
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_2.aarch64.rpm SHA-256: a4c132e9b0927fa1c04be5890d7b7299baa716ea8f954704e66dea40ba27ee1b
webkit2gtk3-jsc-2.50.0-2.el9_2.aarch64.rpm SHA-256: d5d841a32c9e79de4763b9955fd86973006f1a2df13433912573b733352dc852
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_2.aarch64.rpm SHA-256: 0ac1543184545bc33ef911ea2323977972a9b8059e3c9d72598813634ccb15a4
webkit2gtk3-jsc-devel-2.50.0-2.el9_2.aarch64.rpm SHA-256: 41950e58185a0c5bacbf530a6758c88c3d8dab51d6a26b6b66db790849ff3eab
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_2.aarch64.rpm SHA-256: 56b594f7cc4bf05f3a9f6624f507467a72e070b6dbf7520fcd0febefd3fcb5bc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
webkit2gtk3-2.50.0-2.el9_2.src.rpm SHA-256: f4aa52b50d05d32fb9db55cfade85185ced233fd628e8ed27ce4e3757eeb1b88
s390x
webkit2gtk3-2.50.0-2.el9_2.s390x.rpm SHA-256: 3221ec0b1f1a05f955412962f8be34565d244a47e1ac2073bceb7bfc47f7b050
webkit2gtk3-debuginfo-2.50.0-2.el9_2.s390x.rpm SHA-256: aa1f9b3e56ce2378f58880a19d9ffad1d9b320bfa1c84a482ed6ff9fc8a38821
webkit2gtk3-debugsource-2.50.0-2.el9_2.s390x.rpm SHA-256: 77b9624f0430af8170d301e2eea379042bc65aabee8c11067c6481a09a482692
webkit2gtk3-devel-2.50.0-2.el9_2.s390x.rpm SHA-256: f85eb1e2d435f68d6eb127ef3381d074ae38e21d5dfe52c63731cb5346c9c23f
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_2.s390x.rpm SHA-256: a1165573c1626ce3e625aa21e01a453f3f9d6fa9c814001558915e2e499f278c
webkit2gtk3-jsc-2.50.0-2.el9_2.s390x.rpm SHA-256: 3ebfd8efa7cc9c48ed7c385c1c8961943368f6c41cd0b643c7b82a6b5bc4b1fb
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_2.s390x.rpm SHA-256: 7b9fe27be6dcc5e7b2313f63be632eb542268667e097edc2e1e319f855bc29a5
webkit2gtk3-jsc-devel-2.50.0-2.el9_2.s390x.rpm SHA-256: eb33e076f968b847e62f68306cb84b05554acfee1126ffe7fbf2c0294aff1555
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_2.s390x.rpm SHA-256: 56aa5f4921779951367a2826190653e504dc1f19242d1dbd1a3b0a048f9fb25e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility