Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19915 - Security Advisory
Issued:
2025-11-06
Updated:
2025-11-06

RHSA-2025:19915 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2403598 - CVE-2025-43343 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-43343

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.50.1-1.el9_0.src.rpm SHA-256: d653bb02ed9af104a673fe874f6320f24d5c190967ef15ad5b8d4d13e0d18b23
ppc64le
webkit2gtk3-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 3193cad5f6383280590909d9c1b82c6d10046f1e3e6c5dfbc6829e0134206eda
webkit2gtk3-debuginfo-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 09dc4b69cceae9d7d425005ce9f8f287b8321737f4a1226428cdd5e21d41a08d
webkit2gtk3-debugsource-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 810b7062fa037d0cccbdd7fa693c9fed4b4c1b34eabcd5f515f151ad1a337d80
webkit2gtk3-devel-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 2f3aa367706d7e13a8324e2348b16f9955e409968a16a49ecf80cf7211c6caf5
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 4c4ea205796667ddcae17020cd524369f432be70a7e0250247419b24b30278df
webkit2gtk3-jsc-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 6de572c278585c2907dde409f698f77b74085138977b6c65a82bb35c5a170075
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 34234b1d08e08f6892c4e6c40d92edff6a941f89b4c2208bbb488591d65561ce
webkit2gtk3-jsc-devel-2.50.1-1.el9_0.ppc64le.rpm SHA-256: 9c6ad42d044256be9932a452f71e61b01722e8b861b268ba2c22e76520e3be26
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_0.ppc64le.rpm SHA-256: ee95d320ab4e871ea8ba5bd27b0ad50914fc96623c78ade9c9ba4c2c20001b7a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
webkit2gtk3-2.50.1-1.el9_0.src.rpm SHA-256: d653bb02ed9af104a673fe874f6320f24d5c190967ef15ad5b8d4d13e0d18b23
x86_64
webkit2gtk3-2.50.1-1.el9_0.i686.rpm SHA-256: a1b31024a8e110eca7b0d5cfc1da36a8f556cdbc6bdd373a7f0cdb5013aa0a16
webkit2gtk3-2.50.1-1.el9_0.x86_64.rpm SHA-256: 7e7fcb6401da5dbd8b0f02dc12206b58025439d6101cb1511433804e5f87ad6a
webkit2gtk3-debuginfo-2.50.1-1.el9_0.i686.rpm SHA-256: 28493fb937ce73f2b4c023cf4844d82e8782080804481031d6c8d5bdf6bcdf43
webkit2gtk3-debuginfo-2.50.1-1.el9_0.x86_64.rpm SHA-256: 78814cac1251c63dd934c0c57c3cf416a0bf4a65cafcf830bdfbedbd02e6e638
webkit2gtk3-debugsource-2.50.1-1.el9_0.i686.rpm SHA-256: b7b2afbe5306e644ed289e6a95902a3651f525f897b5cd72dc7e382f6621c8b8
webkit2gtk3-debugsource-2.50.1-1.el9_0.x86_64.rpm SHA-256: 891f2c085d9a2becff0b5dc507fdd4c0f2f28743cc1c612220a1912c544a7af4
webkit2gtk3-devel-2.50.1-1.el9_0.i686.rpm SHA-256: ea48629411f0391f50e76af8129e4fd6bb153b6ea3934fc9a13ff406f9249782
webkit2gtk3-devel-2.50.1-1.el9_0.x86_64.rpm SHA-256: 8a8b793c88980d394e09fe82c2ff1d4d03b99ea4c445a7da56f55a9970f7ca0f
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_0.i686.rpm SHA-256: caf9cb44a559abc5a3559ca3d45d8a97d60265240f240ba5eab3e9bc191a66b6
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_0.x86_64.rpm SHA-256: f9361eb2675761acc0320556c2697928174ae04f3cc1cf4fe353c90c3d9b536a
webkit2gtk3-jsc-2.50.1-1.el9_0.i686.rpm SHA-256: 2dded40d7715ef6a7e0443a822019e9efaaae173eeacb8a102166550ef49b9ca
webkit2gtk3-jsc-2.50.1-1.el9_0.x86_64.rpm SHA-256: 806bdac8db432284a7da4c342fd1c1f15a5188251d1d6b925e5e8e15591f0f0e
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_0.i686.rpm SHA-256: 0dd53b2ecb09dc610ee25138b3138a8a9e5dba6c4395267f881c4faf25537687
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_0.x86_64.rpm SHA-256: 1cf0d6c79952fd3af9fe1c5ff845df21ba98069ee1849d0da55e92846a90f9bb
webkit2gtk3-jsc-devel-2.50.1-1.el9_0.i686.rpm SHA-256: 1d72e903592c4ebbd7218f53628152cde30db4456fcd34729c0209f84a7f46db
webkit2gtk3-jsc-devel-2.50.1-1.el9_0.x86_64.rpm SHA-256: 0ee22cd323cb241e5be1fe9dc4d3aefb7bd25f2c884a608807644f820fcda175
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_0.i686.rpm SHA-256: a78517aad0832e142e5a76eb1c32508d7c58a8bcbd154fa336f2914b4a2dae19
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_0.x86_64.rpm SHA-256: 1915a9764794f3c0d3c46b093c0c66942e7ec0478e5a496fe6a548659e867381

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
webkit2gtk3-2.50.1-1.el9_0.src.rpm SHA-256: d653bb02ed9af104a673fe874f6320f24d5c190967ef15ad5b8d4d13e0d18b23
aarch64
webkit2gtk3-2.50.1-1.el9_0.aarch64.rpm SHA-256: da0fa52abb23753511a6b4c93ef3a3b5effda0fc07310cce9cdff70548062345
webkit2gtk3-debuginfo-2.50.1-1.el9_0.aarch64.rpm SHA-256: 48b7cc0cb3b0e98ed453a835e8eddf46c4e908e2757c42a031515990eddea2d3
webkit2gtk3-debugsource-2.50.1-1.el9_0.aarch64.rpm SHA-256: f6a0885cad049f193113c470606c7dd03c4b54d478bad0d972c90dbfa31a9c6e
webkit2gtk3-devel-2.50.1-1.el9_0.aarch64.rpm SHA-256: ebf534ee415696c4c8329e62c90be2bab4e3e871054c2cf78c5d0fd5122e02f5
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_0.aarch64.rpm SHA-256: f55491ee281b361d82714838ec8edcb0905d0502f690893dee22c51609dfef14
webkit2gtk3-jsc-2.50.1-1.el9_0.aarch64.rpm SHA-256: 50416c5d6376acbebac02b5c46709b086d4e99bd234cc2af511fa6ba6407c158
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_0.aarch64.rpm SHA-256: 819d0bda46c2272279526a6fd4de8a53a28c806d420e8641fc68f46a5c0aff4d
webkit2gtk3-jsc-devel-2.50.1-1.el9_0.aarch64.rpm SHA-256: 6204ac535d721cfbb6cc07779e2d30e1555b81ab287631caa79ea78eb29431f1
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_0.aarch64.rpm SHA-256: ea4908341d0f9af30c1a4d7e0e8254007cff1489f3f3a46258ab41a80e273a95

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
webkit2gtk3-2.50.1-1.el9_0.src.rpm SHA-256: d653bb02ed9af104a673fe874f6320f24d5c190967ef15ad5b8d4d13e0d18b23
s390x
webkit2gtk3-2.50.1-1.el9_0.s390x.rpm SHA-256: fea04712611cbdbd1a82e9f2f613ea68c2d8f2b3ee094c282269c49e763355cd
webkit2gtk3-debuginfo-2.50.1-1.el9_0.s390x.rpm SHA-256: 3835493ab098e2f9d4891d150e7973d91a3ec43722587d2e7d8f3a1c6fa9193d
webkit2gtk3-debugsource-2.50.1-1.el9_0.s390x.rpm SHA-256: cff3d83af452749693ab521243395ec60530b6f301e95794f2668ba93f3d5c28
webkit2gtk3-devel-2.50.1-1.el9_0.s390x.rpm SHA-256: 9870594912d4791437c0d75b06df2d441afd31015d7becd0127bc09560dcf101
webkit2gtk3-devel-debuginfo-2.50.1-1.el9_0.s390x.rpm SHA-256: 6d4f6f148011b980bdf82e38cd9d2ea283e588bd4a676cd4308a08ee9da456d0
webkit2gtk3-jsc-2.50.1-1.el9_0.s390x.rpm SHA-256: a127594d4c61166133b9ed7f35d3ba775d2f4907c245fb8b69daa84e420d3a42
webkit2gtk3-jsc-debuginfo-2.50.1-1.el9_0.s390x.rpm SHA-256: fc64b38d3e8fe037be590b814647fd18301169a09116ca9efc6c01930d89054e
webkit2gtk3-jsc-devel-2.50.1-1.el9_0.s390x.rpm SHA-256: 1fa4669e5d94c1b310ec5a61ae21d6afe1cb41c6d55c0f61505af9df5d19e4ba
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el9_0.s390x.rpm SHA-256: b974ab788e049e9f63f760d4ffe17fff579bc6b67249f8195f7a79db98f275b2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility