Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19913 - Security Advisory
Issued:
2025-11-06
Updated:
2025-11-06

RHSA-2025:19913 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2403598 - CVE-2025-43343 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-43343

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
webkit2gtk3-2.50.1-1.el9_2.src.rpm SHA-256: 7720d0e5b531f4bb118d036601a60d034d37468b6b11051dc71b3233ca2d6839
x86_64
webkit2gtk3-2.50.1-1.el9_2.i686.rpm SHA-256: f5d17b6a79818d54806d5dff7c86f72f12bc789911b72a81fdffac5157266a88
webkit2gtk3-2.50.1-1.el9_2.x86_64.rpm SHA-256: 769ef14eb7da87a60029db978bcff6dc41bf6e9e81ddf14e4b34ec985b544053
webkit2gtk3-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: f5915b4ca1f5359d7576c2b73891a05a402b37bb42be040c9cb2b34a60cc8a7e
webkit2gtk3-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: 0412dcc61e6f081d7eb1491d8605749354f6c71d9417bd4604b94dc3cae20ea4
webkit2gtk3-debugsource-2.50.1-1.el9_2.i686.rpm SHA-256: e1a75dcb5561a0bafc10a5f0628d254b431aaf2a63f2eea42238b6f08eee4960
webkit2gtk3-debugsource-2.50.1-1.el9_2.x86_64.rpm SHA-256: f3b8156a53264e57489d72f0ee180d96da623b478ab458de7f169af1f26047fa
webkit2gtk3-devel-2.50.1-1.el9_2.i686.rpm SHA-256: 89d63909c4f3d9eff17011ec1fff7b2ba638d17f40e4173cc9a961decad10f9d
webkit2gtk3-devel-2.50.1-1.el9_2.x86_64.rpm SHA-256: 65494e524bd47e3c3edd0a84c6e64d9d571001eff42a704d6875f8f6ede56a54
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: c787a35a06799136ea58a1599d01cebf103c82b69e10c371c5a84efda7fe928c
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: f8324fa68653d466b62c4e39aff76008faa80741124d49c4f18e63a52c903211
webkit2gtk3-jsc-2.50.1-1.el9_2.i686.rpm SHA-256: 464678acf104b33ee206a5cf09906880d9b2d8615613d574ae521633bf670e9b
webkit2gtk3-jsc-2.50.1-1.el9_2.x86_64.rpm SHA-256: 3e08c2bb81340ff60fb698787528d9d53dab806ed7d70afdeab43f4e2bda3453
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: 77f2ec2660b9ad81d74a23d2ff16bb2dcd4d98c6f6a67ef1082c1137ee7dda08
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: 3b3e87ac61cab17ba6229643c96ad09c2fdad457ffcd2cf3664c6417c3b07837
webkit2gtk3-jsc-devel-2.50.1-1.el9_2.i686.rpm SHA-256: aad2dac4e2e6be5a27a6168dc9f1274d7ecf2b025e518b14cfd65141623094be
webkit2gtk3-jsc-devel-2.50.1-1.el9_2.x86_64.rpm SHA-256: 25dd595b2ffac59d2874a00aff5d55433cf3a38b76bfbd7187875d8a9a8c80b6
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: 1bc10e1294c515ee224037124c60357f78926c61a475153cfcb75f6cfe531c94
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: 9250ea0669bd249d3c0df6804bc895d7142e98aef3d805c2ccfcaeda0c3c5ccb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.50.1-1.el9_2.src.rpm SHA-256: 7720d0e5b531f4bb118d036601a60d034d37468b6b11051dc71b3233ca2d6839
ppc64le
webkit2gtk3-2.50.1-1.el9_2.ppc64le.rpm SHA-256: ebed0a6cd42051829aa19de08355f20f86db8e406048b1f24ff84dbd9a737630
webkit2gtk3-debuginfo-2.50.1-1.el9_2.ppc64le.rpm SHA-256: 34bd04b2869545c9071bd35fc34b12e18a5548443b9e2a873105a9d204e4571d
webkit2gtk3-debugsource-2.50.1-1.el9_2.ppc64le.rpm SHA-256: 3be61575304f9e49dbeb0a45655564f7811ba2616c47499bede87df1b95b09df
webkit2gtk3-devel-2.50.1-1.el9_2.ppc64le.rpm SHA-256: bd807bfc518ab8d7819637461df2352569d967ae52a9942fd13971a1366a204b
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_2.ppc64le.rpm SHA-256: 7430b24654eb388708908028ffb89e9d936887c124eac31aee338ad2e65a9c6b
webkit2gtk3-jsc-2.50.1-1.el9_2.ppc64le.rpm SHA-256: 385c18921d9c1f14037582ad3ec052150448d4e517bb68ebbefbeb6fe71e5ba4
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_2.ppc64le.rpm SHA-256: dd56b87862736aae3db6b9d701673cf921a9fffea592dbb71f744bd5ff332bb9
webkit2gtk3-jsc-devel-2.50.1-1.el9_2.ppc64le.rpm SHA-256: e97f05294b45001d35c6774b5022ce03dd1517589b5512e173319ae390d47a04
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_2.ppc64le.rpm SHA-256: 1e0d58e96b8868b924a1f622db9add784fcf3213dc4b1e8601683ef21ebd5c7e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.50.1-1.el9_2.src.rpm SHA-256: 7720d0e5b531f4bb118d036601a60d034d37468b6b11051dc71b3233ca2d6839
x86_64
webkit2gtk3-2.50.1-1.el9_2.i686.rpm SHA-256: f5d17b6a79818d54806d5dff7c86f72f12bc789911b72a81fdffac5157266a88
webkit2gtk3-2.50.1-1.el9_2.x86_64.rpm SHA-256: 769ef14eb7da87a60029db978bcff6dc41bf6e9e81ddf14e4b34ec985b544053
webkit2gtk3-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: f5915b4ca1f5359d7576c2b73891a05a402b37bb42be040c9cb2b34a60cc8a7e
webkit2gtk3-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: 0412dcc61e6f081d7eb1491d8605749354f6c71d9417bd4604b94dc3cae20ea4
webkit2gtk3-debugsource-2.50.1-1.el9_2.i686.rpm SHA-256: e1a75dcb5561a0bafc10a5f0628d254b431aaf2a63f2eea42238b6f08eee4960
webkit2gtk3-debugsource-2.50.1-1.el9_2.x86_64.rpm SHA-256: f3b8156a53264e57489d72f0ee180d96da623b478ab458de7f169af1f26047fa
webkit2gtk3-devel-2.50.1-1.el9_2.i686.rpm SHA-256: 89d63909c4f3d9eff17011ec1fff7b2ba638d17f40e4173cc9a961decad10f9d
webkit2gtk3-devel-2.50.1-1.el9_2.x86_64.rpm SHA-256: 65494e524bd47e3c3edd0a84c6e64d9d571001eff42a704d6875f8f6ede56a54
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: c787a35a06799136ea58a1599d01cebf103c82b69e10c371c5a84efda7fe928c
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: f8324fa68653d466b62c4e39aff76008faa80741124d49c4f18e63a52c903211
webkit2gtk3-jsc-2.50.1-1.el9_2.i686.rpm SHA-256: 464678acf104b33ee206a5cf09906880d9b2d8615613d574ae521633bf670e9b
webkit2gtk3-jsc-2.50.1-1.el9_2.x86_64.rpm SHA-256: 3e08c2bb81340ff60fb698787528d9d53dab806ed7d70afdeab43f4e2bda3453
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: 77f2ec2660b9ad81d74a23d2ff16bb2dcd4d98c6f6a67ef1082c1137ee7dda08
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: 3b3e87ac61cab17ba6229643c96ad09c2fdad457ffcd2cf3664c6417c3b07837
webkit2gtk3-jsc-devel-2.50.1-1.el9_2.i686.rpm SHA-256: aad2dac4e2e6be5a27a6168dc9f1274d7ecf2b025e518b14cfd65141623094be
webkit2gtk3-jsc-devel-2.50.1-1.el9_2.x86_64.rpm SHA-256: 25dd595b2ffac59d2874a00aff5d55433cf3a38b76bfbd7187875d8a9a8c80b6
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_2.i686.rpm SHA-256: 1bc10e1294c515ee224037124c60357f78926c61a475153cfcb75f6cfe531c94
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_2.x86_64.rpm SHA-256: 9250ea0669bd249d3c0df6804bc895d7142e98aef3d805c2ccfcaeda0c3c5ccb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
webkit2gtk3-2.50.1-1.el9_2.src.rpm SHA-256: 7720d0e5b531f4bb118d036601a60d034d37468b6b11051dc71b3233ca2d6839
aarch64
webkit2gtk3-2.50.1-1.el9_2.aarch64.rpm SHA-256: 5521b2faa7e5d48c147a63d4c82ccab75b4dceea3e3af63f2fc2dd8398005752
webkit2gtk3-debuginfo-2.50.1-1.el9_2.aarch64.rpm SHA-256: bfdfd079e398fbade8d086226e8305fcc7e32c774ac6ac4d11525c683d20da6b
webkit2gtk3-debugsource-2.50.1-1.el9_2.aarch64.rpm SHA-256: 3e83b7b8ea603d724cf7e279831250854c023ebfbcd96d15c54bba44f6d26b62
webkit2gtk3-devel-2.50.1-1.el9_2.aarch64.rpm SHA-256: 06e3fa365b061237cefb840d8cefc4e1e3c2075f70174936f267ff49aa5ef63c
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_2.aarch64.rpm SHA-256: 7f78af15a9dd949fedbbfa7cbb23c7cf2806fb34c91eb001028cb1386cc17f23
webkit2gtk3-jsc-2.50.1-1.el9_2.aarch64.rpm SHA-256: 046d9504dd2ad5d0ce2bdc8c0f0b72cc2996f1f71599f3da21b92efca724d080
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_2.aarch64.rpm SHA-256: ec06663611d7d21f836877b39a3a5eeb079e429956dcea41b73b48259d299c4c
webkit2gtk3-jsc-devel-2.50.1-1.el9_2.aarch64.rpm SHA-256: adfe22ecf1811f9b148da4668b20afaa8d1b34af10bdaed27b772567999b4561
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_2.aarch64.rpm SHA-256: 5529fba32a57db6e9ded1a3451a90beafa4fec89b03e6b3e871039aa47e0e2f6

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
webkit2gtk3-2.50.1-1.el9_2.src.rpm SHA-256: 7720d0e5b531f4bb118d036601a60d034d37468b6b11051dc71b3233ca2d6839
s390x
webkit2gtk3-2.50.1-1.el9_2.s390x.rpm SHA-256: 53184fdc454da0d4d6d6c33e4ada4a20a989674854d49df49913697db2cc8f2f
webkit2gtk3-debuginfo-2.50.1-1.el9_2.s390x.rpm SHA-256: acd8fadf7dc553ec0e4309a43c2eced6d6f73f5ec8a2edce6ac48d8d1c07ff74
webkit2gtk3-debugsource-2.50.1-1.el9_2.s390x.rpm SHA-256: 80f5a883538e33113cd243134a3f48c6422cfd9c9d068aa244f006de772d7633
webkit2gtk3-devel-2.50.1-1.el9_2.s390x.rpm SHA-256: 6fdaad7dd4659138fae2b5267c50c58e51eef78231c23389deee97600f89610a
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_2.s390x.rpm SHA-256: ec7910d6056e20b271f3f932fb4d2de699f26d2a69f32ee8fd97969ce97c79a8
webkit2gtk3-jsc-2.50.1-1.el9_2.s390x.rpm SHA-256: 89ad43478eda815d22e48065f9ae3b57c45966bab4be8e3f404174fe37edb8d5
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_2.s390x.rpm SHA-256: 86e6624b2c8e75ab1ac8cb77f850a23d9bfa1affeb95df1fc830a2de1a9f820f
webkit2gtk3-jsc-devel-2.50.1-1.el9_2.s390x.rpm SHA-256: 172b47afaaeda0f44864ccbd9d044b3b274098d0a51617fc8c257e0c4f3744c5
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_2.s390x.rpm SHA-256: 533decb8f6e89860ee009f6b6e62eb9750f1f4e218e8e97ea513ab14565a1e32

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility