Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17807 - Security Advisory
Issued:
2025-10-13
Updated:
2025-10-13

RHSA-2025:17807 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43272)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43342)
  • webkitgtk: A website may be able to access sensor information without user consent (CVE-2025-43356)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43368)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2397626 - CVE-2025-43272 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2397627 - CVE-2025-43342 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2397628 - CVE-2025-43356 webkitgtk: A website may be able to access sensor information without user consent
  • BZ - 2397630 - CVE-2025-43368 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-43272
  • CVE-2025-43342
  • CVE-2025-43356
  • CVE-2025-43368

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
webkit2gtk3-2.50.0-1.el8_8.1.src.rpm SHA-256: 07bce1266a9677595fffaf6b92895328b987f6d10c1cf6a279306590095b5a0e
x86_64
webkit2gtk3-2.50.0-1.el8_8.1.i686.rpm SHA-256: 0bd9089cb16536fbc21e53d314a30f2f06a6ca56ee2e49e14251356136f589aa
webkit2gtk3-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 0d0e85dd01f973318b68a78221de8496bcb49e48aa9ccacdb4e507f7cea3152c
webkit2gtk3-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: 0c49225e2e132cba49328bba7b7cfe4bbe051db0c0ca2caa36f4d97515c65551
webkit2gtk3-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: fb0b461ba08c3cdd8cb078d119dc7eaeb8a45568933bbe7c2990b21696d7ba87
webkit2gtk3-debugsource-2.50.0-1.el8_8.1.i686.rpm SHA-256: 4f063d025e492e194bc534792629b2ecd810aa8069b145e426a8ccbe85422da8
webkit2gtk3-debugsource-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: dd061702f8674f6d3133b4ff2d73ffe9774815bd5d3167ef1cf61d598446160e
webkit2gtk3-devel-2.50.0-1.el8_8.1.i686.rpm SHA-256: 9fb922864bf9990bcaf4abfe043602f926e1892fb5b74d0b8ddd3b1288b747f5
webkit2gtk3-devel-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 8a1a032b81adeadf7eab25dcd4461e20a2f9cc21f8c7d6561335933271953117
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: 8cad70d00753853704fdd7d79839515edc21b0dafbab21d421d129b92624769a
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: d0ee1ca2b90cd29acb11ecd7278d38daa7c9b6e664556ba90a6a3255fa0eeafe
webkit2gtk3-jsc-2.50.0-1.el8_8.1.i686.rpm SHA-256: d7153e3336f97f7ed4a38f2ad05209961b343eb73614a3448dab10925c818ff3
webkit2gtk3-jsc-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 9cff80007c968fb3f6f67024b643669674bca0ca253ed0449eb684528ee91924
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: f9d9b81be4a5990e35a26b4e18ef29c9a872818523461e2a15d9896b779b8c4a
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: a4a36caeae79542e29d55e1a34603390c1a72cfeba0e13404b851a2d3c9802de
webkit2gtk3-jsc-devel-2.50.0-1.el8_8.1.i686.rpm SHA-256: c5b2fc78910e61b6e9bacc3504d2deeef237ae725261c2928c58d40cb5d71c22
webkit2gtk3-jsc-devel-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 0ee7a40637987dcebf0363d7c87bf50f15ab6058c401e272ce9c80daa95eb015
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: f2e5e7b3edf4a1b58f83892f87258fa59f70b791b5f43f779155b4d0a38dd39f
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 6ec1232816000281975dedb6e19f472bed4073b36e87ae86a0b9555a78608623

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.50.0-1.el8_8.1.src.rpm SHA-256: 07bce1266a9677595fffaf6b92895328b987f6d10c1cf6a279306590095b5a0e
x86_64
webkit2gtk3-2.50.0-1.el8_8.1.i686.rpm SHA-256: 0bd9089cb16536fbc21e53d314a30f2f06a6ca56ee2e49e14251356136f589aa
webkit2gtk3-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 0d0e85dd01f973318b68a78221de8496bcb49e48aa9ccacdb4e507f7cea3152c
webkit2gtk3-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: 0c49225e2e132cba49328bba7b7cfe4bbe051db0c0ca2caa36f4d97515c65551
webkit2gtk3-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: fb0b461ba08c3cdd8cb078d119dc7eaeb8a45568933bbe7c2990b21696d7ba87
webkit2gtk3-debugsource-2.50.0-1.el8_8.1.i686.rpm SHA-256: 4f063d025e492e194bc534792629b2ecd810aa8069b145e426a8ccbe85422da8
webkit2gtk3-debugsource-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: dd061702f8674f6d3133b4ff2d73ffe9774815bd5d3167ef1cf61d598446160e
webkit2gtk3-devel-2.50.0-1.el8_8.1.i686.rpm SHA-256: 9fb922864bf9990bcaf4abfe043602f926e1892fb5b74d0b8ddd3b1288b747f5
webkit2gtk3-devel-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 8a1a032b81adeadf7eab25dcd4461e20a2f9cc21f8c7d6561335933271953117
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: 8cad70d00753853704fdd7d79839515edc21b0dafbab21d421d129b92624769a
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: d0ee1ca2b90cd29acb11ecd7278d38daa7c9b6e664556ba90a6a3255fa0eeafe
webkit2gtk3-jsc-2.50.0-1.el8_8.1.i686.rpm SHA-256: d7153e3336f97f7ed4a38f2ad05209961b343eb73614a3448dab10925c818ff3
webkit2gtk3-jsc-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 9cff80007c968fb3f6f67024b643669674bca0ca253ed0449eb684528ee91924
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: f9d9b81be4a5990e35a26b4e18ef29c9a872818523461e2a15d9896b779b8c4a
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: a4a36caeae79542e29d55e1a34603390c1a72cfeba0e13404b851a2d3c9802de
webkit2gtk3-jsc-devel-2.50.0-1.el8_8.1.i686.rpm SHA-256: c5b2fc78910e61b6e9bacc3504d2deeef237ae725261c2928c58d40cb5d71c22
webkit2gtk3-jsc-devel-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 0ee7a40637987dcebf0363d7c87bf50f15ab6058c401e272ce9c80daa95eb015
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: f2e5e7b3edf4a1b58f83892f87258fa59f70b791b5f43f779155b4d0a38dd39f
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 6ec1232816000281975dedb6e19f472bed4073b36e87ae86a0b9555a78608623

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.50.0-1.el8_8.1.src.rpm SHA-256: 07bce1266a9677595fffaf6b92895328b987f6d10c1cf6a279306590095b5a0e
ppc64le
webkit2gtk3-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: f81f650b87d286f0060cd75a598daec5f3d98b5768fce3cf939fbda61a46c59d
webkit2gtk3-debuginfo-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: 3ec812aadca3b563dcc4e6fccce819d19d84966827fad42a2fb25f157ecb248e
webkit2gtk3-debugsource-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: 5bba567cdf3fee19f0916e4f091b74494aeee4e330f530554759eec4006a5925
webkit2gtk3-devel-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: d70a88a6d3b05b3d0f1ae64e4a04f41c1d0a240c79ce6bf00fe40e8474117d42
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: e698e8debdf72d0138453f5b4062e795943bfd926167a3c8b649268b8d7fd1f2
webkit2gtk3-jsc-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: 63897a7bec372c97d6349977732127143305747879432389b8e5e404c61eabfc
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: a0a2e518adf98075e1aac9ef41012e8cf77d0cb260f40796c17908a7eac13311
webkit2gtk3-jsc-devel-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: 2938ded715756a3a3211537f3a1d24e97255415745908cee004a86c6f1492e1d
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_8.1.ppc64le.rpm SHA-256: 6fcc33d7882c72f8d092dc659a1c13fb1f40a398d100de02c9ca63dca0c91de0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.50.0-1.el8_8.1.src.rpm SHA-256: 07bce1266a9677595fffaf6b92895328b987f6d10c1cf6a279306590095b5a0e
x86_64
webkit2gtk3-2.50.0-1.el8_8.1.i686.rpm SHA-256: 0bd9089cb16536fbc21e53d314a30f2f06a6ca56ee2e49e14251356136f589aa
webkit2gtk3-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 0d0e85dd01f973318b68a78221de8496bcb49e48aa9ccacdb4e507f7cea3152c
webkit2gtk3-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: 0c49225e2e132cba49328bba7b7cfe4bbe051db0c0ca2caa36f4d97515c65551
webkit2gtk3-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: fb0b461ba08c3cdd8cb078d119dc7eaeb8a45568933bbe7c2990b21696d7ba87
webkit2gtk3-debugsource-2.50.0-1.el8_8.1.i686.rpm SHA-256: 4f063d025e492e194bc534792629b2ecd810aa8069b145e426a8ccbe85422da8
webkit2gtk3-debugsource-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: dd061702f8674f6d3133b4ff2d73ffe9774815bd5d3167ef1cf61d598446160e
webkit2gtk3-devel-2.50.0-1.el8_8.1.i686.rpm SHA-256: 9fb922864bf9990bcaf4abfe043602f926e1892fb5b74d0b8ddd3b1288b747f5
webkit2gtk3-devel-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 8a1a032b81adeadf7eab25dcd4461e20a2f9cc21f8c7d6561335933271953117
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: 8cad70d00753853704fdd7d79839515edc21b0dafbab21d421d129b92624769a
webkit2gtk3-devel-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: d0ee1ca2b90cd29acb11ecd7278d38daa7c9b6e664556ba90a6a3255fa0eeafe
webkit2gtk3-jsc-2.50.0-1.el8_8.1.i686.rpm SHA-256: d7153e3336f97f7ed4a38f2ad05209961b343eb73614a3448dab10925c818ff3
webkit2gtk3-jsc-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 9cff80007c968fb3f6f67024b643669674bca0ca253ed0449eb684528ee91924
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: f9d9b81be4a5990e35a26b4e18ef29c9a872818523461e2a15d9896b779b8c4a
webkit2gtk3-jsc-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: a4a36caeae79542e29d55e1a34603390c1a72cfeba0e13404b851a2d3c9802de
webkit2gtk3-jsc-devel-2.50.0-1.el8_8.1.i686.rpm SHA-256: c5b2fc78910e61b6e9bacc3504d2deeef237ae725261c2928c58d40cb5d71c22
webkit2gtk3-jsc-devel-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 0ee7a40637987dcebf0363d7c87bf50f15ab6058c401e272ce9c80daa95eb015
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_8.1.i686.rpm SHA-256: f2e5e7b3edf4a1b58f83892f87258fa59f70b791b5f43f779155b4d0a38dd39f
webkit2gtk3-jsc-devel-debuginfo-2.50.0-1.el8_8.1.x86_64.rpm SHA-256: 6ec1232816000281975dedb6e19f472bed4073b36e87ae86a0b9555a78608623

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility