Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17802 - Security Advisory
Issued:
2025-10-13
Updated:
2025-10-13

RHSA-2025:17802 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43272)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43342)
  • webkitgtk: A website may be able to access sensor information without user consent (CVE-2025-43356)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43368)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2397626 - CVE-2025-43272 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2397627 - CVE-2025-43342 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2397628 - CVE-2025-43356 webkitgtk: A website may be able to access sensor information without user consent
  • BZ - 2397630 - CVE-2025-43368 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-43272
  • CVE-2025-43342
  • CVE-2025-43356
  • CVE-2025-43368

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.50.0-1.el8_10.src.rpm SHA-256: 922c6c7936d207f36b967db3592c772b47ee5fed2786580b583276f7073343f7
x86_64
webkit2gtk3-2.50.0-1.el8_10.i686.rpm SHA-256: 5d95eefc0a52ed9ce57516c903e8144d2908c31bd3d11a76293c0df2036ebe58
webkit2gtk3-2.50.0-1.el8_10.x86_64.rpm SHA-256: 57ce49d44033422a9163a7cfd9f6ba34109239ea2ba519bdc4942cf2baafa860
webkit2gtk3-debuginfo-2.50.0-1.el8_10.i686.rpm SHA-256: 30febf67d3392f2be7d7a15022d103ce82a9c93e8f4e4a6ea22aff1a33db1b72
webkit2gtk3-debuginfo-2.50.0-1.el8_10.x86_64.rpm SHA-256: ed53731dffd2bd2175259a04e6ce5878ec01268a164cdadc7535ab021491041c
webkit2gtk3-debugsource-2.50.0-1.el8_10.i686.rpm SHA-256: 1614c25b989543d89caf47f9b42e5181d794954f2cabeccbefe77ddd7abe7bb7
webkit2gtk3-debugsource-2.50.0-1.el8_10.x86_64.rpm SHA-256: b0e302d0195825f32e989368d139e10f0b2b208dfad60565f8bf17c0f38703cc
webkit2gtk3-devel-2.50.0-1.el8_10.i686.rpm SHA-256: f5b5ddceb7c12f61eecda1ee12232c1970bc6a58ae84372cc0f401b7f6167599
webkit2gtk3-devel-2.50.0-1.el8_10.x86_64.rpm SHA-256: 556011c5fab236675b4cc864f457b76db25dcacdaad721eb1e747bc7fb32f5ce
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_10.i686.rpm SHA-256: 97934186cc558d1cc93f1816df3519b20098f8aa3ad9b88c4797f17c20993a14
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_10.x86_64.rpm SHA-256: ddd40336138f19fc018db814c9c74651dbb9a201392d0a3354c1d2cf53f6e09b
webkit2gtk3-jsc-2.50.0-1.el8_10.i686.rpm SHA-256: 5ff663183ecd6e36015176eaf7c731dff6a92869b511f82efe2b5f8f424be6f6
webkit2gtk3-jsc-2.50.0-1.el8_10.x86_64.rpm SHA-256: c2ef17c2c5f940add4e7d07f8ad02dba6676839f989bd3063df69eb75513d035
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_10.i686.rpm SHA-256: 3ab4303c4f942fb16d6cc77c98121f29a67a5f6ed11a040815a19a4bd66c2416
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_10.x86_64.rpm SHA-256: 7e77e2c7e3b47d53e03cd920dce0a7ee6b7c69bc0d406265c1390ad40705c0e7
webkit2gtk3-jsc-devel-2.50.0-1.el8_10.i686.rpm SHA-256: 5678f07a5f34f071d31e6bb2c09d791058dfe92342a875dc92a1ea7a23110c0f
webkit2gtk3-jsc-devel-2.50.0-1.el8_10.x86_64.rpm SHA-256: 7a733370e80495a4055c19bfd979f6fd7ff6b6d9ba52435cfd3ae41550e35e9a
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_10.i686.rpm SHA-256: d055b50a3411229f1e73067084d765d91b786191843b7b4adf59d62dff076ff5
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_10.x86_64.rpm SHA-256: 1a36364fdb37477ae8c684a60bfeccf13fb7b18fb5c0a563369788ab0faba38e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.50.0-1.el8_10.src.rpm SHA-256: 922c6c7936d207f36b967db3592c772b47ee5fed2786580b583276f7073343f7
s390x
webkit2gtk3-2.50.0-1.el8_10.s390x.rpm SHA-256: 8fe23626ac69ed8f079f2595265ec281b1b82c937891db17e7e4adc2a5769887
webkit2gtk3-debuginfo-2.50.0-1.el8_10.s390x.rpm SHA-256: 286ffb061d57dcd21a62b34836f24bd5cc37f7d1794312c931d5bedea3e8ec9d
webkit2gtk3-debugsource-2.50.0-1.el8_10.s390x.rpm SHA-256: 0db7c14e5107e97a24ea0103d80e40f7635210f0f1f776b44784402f4887e2d7
webkit2gtk3-devel-2.50.0-1.el8_10.s390x.rpm SHA-256: 27d957506a8f2d235c9c7e817e56c3c3c51f6c7160642cdc4b6246b00700a3b1
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_10.s390x.rpm SHA-256: 282cdf7fc86ed4190f3d73ddb18df8fdcd3a5796cfd51249dbc9639c9e8d8e9c
webkit2gtk3-jsc-2.50.0-1.el8_10.s390x.rpm SHA-256: d69315492b368c590500c202708a467d125a6ae3803d11da0d5553324dbb468d
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_10.s390x.rpm SHA-256: 2ebdcae761421d8d1b5f820af25f8b7014b3bc19d76e09b8bb2f0d5a714439c1
webkit2gtk3-jsc-devel-2.50.0-1.el8_10.s390x.rpm SHA-256: 493880a5d29bde26faf4a47c9c790b5f3ec1455147eef42ed263704252ac97e0
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_10.s390x.rpm SHA-256: f50d13e789f3ffb71a0b5e7b547c70eebbfc6a777990fd41fd1f2cd825616bd9

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.50.0-1.el8_10.src.rpm SHA-256: 922c6c7936d207f36b967db3592c772b47ee5fed2786580b583276f7073343f7
ppc64le
webkit2gtk3-2.50.0-1.el8_10.ppc64le.rpm SHA-256: 268de2a61ba79e8dbeafe3bdeb203657532d5737daff650b76f1301bd7df6049
webkit2gtk3-debuginfo-2.50.0-1.el8_10.ppc64le.rpm SHA-256: c1dddc671956fbff5ee6fdeb4cba32fafcfe27bb2622d29d180d972ad78f89a9
webkit2gtk3-debugsource-2.50.0-1.el8_10.ppc64le.rpm SHA-256: 9c42261b38fd5b17e0d3efc7399c6bbeea0a3b5b5959a40db51551372a767b24
webkit2gtk3-devel-2.50.0-1.el8_10.ppc64le.rpm SHA-256: d82061f48ad24337429b504898554f260edb6ef41d235e249c94dc264ac411d4
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_10.ppc64le.rpm SHA-256: 2f52460aa10feee0bf6d1dc73ee7e232e87dfda6f81967478d2a2ff44a9163d3
webkit2gtk3-jsc-2.50.0-1.el8_10.ppc64le.rpm SHA-256: 3cf9efea57af39ee262754da7895f534dd2a4a639052fbdae260ee30675ed638
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_10.ppc64le.rpm SHA-256: 454444a017aa1ba3a73a21be51ae4458fe1df250b450943930642aeb6e90a27c
webkit2gtk3-jsc-devel-2.50.0-1.el8_10.ppc64le.rpm SHA-256: fca33ffbe819c15b4fe05815258a14cd1937d875d706a5614da98cb51f5c00ab
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_10.ppc64le.rpm SHA-256: 4b05ff03405cce5267b1953a93e4c18e6b23512d717ae5481d49bb406c30f5cd

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.50.0-1.el8_10.src.rpm SHA-256: 922c6c7936d207f36b967db3592c772b47ee5fed2786580b583276f7073343f7
aarch64
webkit2gtk3-2.50.0-1.el8_10.aarch64.rpm SHA-256: 374c55293d65da8b1fdfe872c395fa03228dc568947f09f0a193dbe12fcf41ae
webkit2gtk3-debuginfo-2.50.0-1.el8_10.aarch64.rpm SHA-256: 83d9943079a7e5e0f0799ebff88d4c1f1ec5b027e0c621fa924cd0bc06d23198
webkit2gtk3-debugsource-2.50.0-1.el8_10.aarch64.rpm SHA-256: b0bbe5559f961d523d3f3edad49fb782751c4f6fb9b6d2c1d86fbc037ba35d85
webkit2gtk3-devel-2.50.0-1.el8_10.aarch64.rpm SHA-256: 3034b323f6a46943abcf39b1a9fdbf87323467ca022432d417213380a3da6f64
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_10.aarch64.rpm SHA-256: 0db2a83f9bce42fc70cb39d5dd009b0202f2ff8134547cc75ababed6b376ebfe
webkit2gtk3-jsc-2.50.0-1.el8_10.aarch64.rpm SHA-256: 12ceeebb440a0ee60527421022566556e81e2f842c1d8e3dee1085f18c193776
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_10.aarch64.rpm SHA-256: df8e2eee5435b32002ca8c57da1a8b2d41c08ee99bea08c145f89a7f8c4d02f1
webkit2gtk3-jsc-devel-2.50.0-1.el8_10.aarch64.rpm SHA-256: 95cf13e80022c2a2b5e340a103b029f67ab9c974cb8830e526654e3d786b7758
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_10.aarch64.rpm SHA-256: 8857944e23509c716da46d510cce3bbba7c45b4bf8b2994184d8f0e32bfad372

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility