Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19916 - Security Advisory
Issued:
2025-11-06
Updated:
2025-11-06

RHSA-2025:19916 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2403598 - CVE-2025-43343 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-43343

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
webkit2gtk3-2.50.1-1.el8_6.src.rpm SHA-256: 7e66eab582899c828ce2da2952dd3bef8c82b942ed7b4733d541d16ccaa5aff6
x86_64
webkit2gtk3-2.50.1-1.el8_6.i686.rpm SHA-256: 7e265c4bbc8830233f3d8c730a95f65b4d56242988fd13cbd837cf9e8b8f54ef
webkit2gtk3-2.50.1-1.el8_6.x86_64.rpm SHA-256: e98ddb6b1ad08d58dbf5cc984d6b00f5fc41da7447e6cd414a80b7646bec8392
webkit2gtk3-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 7d65b2e4f1bc7e5ae4eb412a3cd0b9226cf8371a26e2e8aea43332f2a5195c0a
webkit2gtk3-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: 3d750d75d8d265e65a98714f248a29afc1f02879b061fb3c2cdbb8c6be7ae099
webkit2gtk3-debugsource-2.50.1-1.el8_6.i686.rpm SHA-256: 9d20f0d1b1d5c583dcab962dbcb6c5cb7617a8c0f2f14f4a1d4149f95b9a0744
webkit2gtk3-debugsource-2.50.1-1.el8_6.x86_64.rpm SHA-256: db56aecb09e56edbf3b04723def41047b314f13da24a8173c2e9f885a0cd3ff7
webkit2gtk3-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 03cc9d284629b7490178fd84533353e6e864d9e7347e400a1821d25ee2609507
webkit2gtk3-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: d5723fb4abc984789dfa72b3626d8912e5feeaa8f208fed74fb7b5e610e2e560
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 1771734d87e4339fb483ab056927246b1f1bd237bb9489b87551cc7ab929753e
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: ec0a795f1d70b52c50e3af55eea7fc586bf813392b0bbbaa89f160252724940c
webkit2gtk3-jsc-2.50.1-1.el8_6.i686.rpm SHA-256: e8550a90e4d2d44a5596a1a4894b3689b8acf3e1979c18291b39265af3aa5d66
webkit2gtk3-jsc-2.50.1-1.el8_6.x86_64.rpm SHA-256: 6e00f068d70aa108c963c89a62bb09d6907b86e63200bf742b602269b4699aec
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 351d4931fa0f2b884c6d4d0a0f133a564efe5d87f7f8f2419a0c530a117ecb14
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: cda3af5974d03d4f40b614f21ba75ab70720209ca6d1dbd029f64f5ed4a2e817
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 8a5f14558ba464189a136725845493cad79cc3ab1dd20d4cdb3ee83b68488160
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: ac17b6578014530b3e3b9f906ba3f1eddb1556ef2a5ca84d092701de42edc184
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 4f52d7ca712df0ed6768cf9c09fd4dc2f29da1d547272ffe1f6329d373309ae1
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: b1ece65365e66582950fec52c11b4ba2d0704a14d17473f5443489d5f7c83809

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.50.1-1.el8_6.src.rpm SHA-256: 7e66eab582899c828ce2da2952dd3bef8c82b942ed7b4733d541d16ccaa5aff6
x86_64
webkit2gtk3-2.50.1-1.el8_6.i686.rpm SHA-256: 7e265c4bbc8830233f3d8c730a95f65b4d56242988fd13cbd837cf9e8b8f54ef
webkit2gtk3-2.50.1-1.el8_6.x86_64.rpm SHA-256: e98ddb6b1ad08d58dbf5cc984d6b00f5fc41da7447e6cd414a80b7646bec8392
webkit2gtk3-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 7d65b2e4f1bc7e5ae4eb412a3cd0b9226cf8371a26e2e8aea43332f2a5195c0a
webkit2gtk3-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: 3d750d75d8d265e65a98714f248a29afc1f02879b061fb3c2cdbb8c6be7ae099
webkit2gtk3-debugsource-2.50.1-1.el8_6.i686.rpm SHA-256: 9d20f0d1b1d5c583dcab962dbcb6c5cb7617a8c0f2f14f4a1d4149f95b9a0744
webkit2gtk3-debugsource-2.50.1-1.el8_6.x86_64.rpm SHA-256: db56aecb09e56edbf3b04723def41047b314f13da24a8173c2e9f885a0cd3ff7
webkit2gtk3-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 03cc9d284629b7490178fd84533353e6e864d9e7347e400a1821d25ee2609507
webkit2gtk3-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: d5723fb4abc984789dfa72b3626d8912e5feeaa8f208fed74fb7b5e610e2e560
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 1771734d87e4339fb483ab056927246b1f1bd237bb9489b87551cc7ab929753e
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: ec0a795f1d70b52c50e3af55eea7fc586bf813392b0bbbaa89f160252724940c
webkit2gtk3-jsc-2.50.1-1.el8_6.i686.rpm SHA-256: e8550a90e4d2d44a5596a1a4894b3689b8acf3e1979c18291b39265af3aa5d66
webkit2gtk3-jsc-2.50.1-1.el8_6.x86_64.rpm SHA-256: 6e00f068d70aa108c963c89a62bb09d6907b86e63200bf742b602269b4699aec
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 351d4931fa0f2b884c6d4d0a0f133a564efe5d87f7f8f2419a0c530a117ecb14
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: cda3af5974d03d4f40b614f21ba75ab70720209ca6d1dbd029f64f5ed4a2e817
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 8a5f14558ba464189a136725845493cad79cc3ab1dd20d4cdb3ee83b68488160
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: ac17b6578014530b3e3b9f906ba3f1eddb1556ef2a5ca84d092701de42edc184
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 4f52d7ca712df0ed6768cf9c09fd4dc2f29da1d547272ffe1f6329d373309ae1
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: b1ece65365e66582950fec52c11b4ba2d0704a14d17473f5443489d5f7c83809

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.50.1-1.el8_6.src.rpm SHA-256: 7e66eab582899c828ce2da2952dd3bef8c82b942ed7b4733d541d16ccaa5aff6
x86_64
webkit2gtk3-2.50.1-1.el8_6.i686.rpm SHA-256: 7e265c4bbc8830233f3d8c730a95f65b4d56242988fd13cbd837cf9e8b8f54ef
webkit2gtk3-2.50.1-1.el8_6.x86_64.rpm SHA-256: e98ddb6b1ad08d58dbf5cc984d6b00f5fc41da7447e6cd414a80b7646bec8392
webkit2gtk3-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 7d65b2e4f1bc7e5ae4eb412a3cd0b9226cf8371a26e2e8aea43332f2a5195c0a
webkit2gtk3-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: 3d750d75d8d265e65a98714f248a29afc1f02879b061fb3c2cdbb8c6be7ae099
webkit2gtk3-debugsource-2.50.1-1.el8_6.i686.rpm SHA-256: 9d20f0d1b1d5c583dcab962dbcb6c5cb7617a8c0f2f14f4a1d4149f95b9a0744
webkit2gtk3-debugsource-2.50.1-1.el8_6.x86_64.rpm SHA-256: db56aecb09e56edbf3b04723def41047b314f13da24a8173c2e9f885a0cd3ff7
webkit2gtk3-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 03cc9d284629b7490178fd84533353e6e864d9e7347e400a1821d25ee2609507
webkit2gtk3-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: d5723fb4abc984789dfa72b3626d8912e5feeaa8f208fed74fb7b5e610e2e560
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 1771734d87e4339fb483ab056927246b1f1bd237bb9489b87551cc7ab929753e
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: ec0a795f1d70b52c50e3af55eea7fc586bf813392b0bbbaa89f160252724940c
webkit2gtk3-jsc-2.50.1-1.el8_6.i686.rpm SHA-256: e8550a90e4d2d44a5596a1a4894b3689b8acf3e1979c18291b39265af3aa5d66
webkit2gtk3-jsc-2.50.1-1.el8_6.x86_64.rpm SHA-256: 6e00f068d70aa108c963c89a62bb09d6907b86e63200bf742b602269b4699aec
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 351d4931fa0f2b884c6d4d0a0f133a564efe5d87f7f8f2419a0c530a117ecb14
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: cda3af5974d03d4f40b614f21ba75ab70720209ca6d1dbd029f64f5ed4a2e817
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 8a5f14558ba464189a136725845493cad79cc3ab1dd20d4cdb3ee83b68488160
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: ac17b6578014530b3e3b9f906ba3f1eddb1556ef2a5ca84d092701de42edc184
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 4f52d7ca712df0ed6768cf9c09fd4dc2f29da1d547272ffe1f6329d373309ae1
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: b1ece65365e66582950fec52c11b4ba2d0704a14d17473f5443489d5f7c83809

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.50.1-1.el8_6.src.rpm SHA-256: 7e66eab582899c828ce2da2952dd3bef8c82b942ed7b4733d541d16ccaa5aff6
ppc64le
webkit2gtk3-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 430d0251aeb5b39512ad96e3df0cb0e14fd3877160239134b1c27947df016a7b
webkit2gtk3-debuginfo-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 5628d7719c76f3c29bda05b54722ffc92ae1b5922c0e9ffde32e0789246f134c
webkit2gtk3-debugsource-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 6f33fcc868c06125981f91e517f78c22d8791c560902da1ba4f78be8917c6ed7
webkit2gtk3-devel-2.50.1-1.el8_6.ppc64le.rpm SHA-256: cd78ee3a1ee9eb7ce998bf8b86cf6f5d4c36b653b7a07fe7d0bbabd4f1fc6516
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 5a302dcf4ebec8ce4434bca91c12741e7d338176257b58e54e463689b0e8eb61
webkit2gtk3-jsc-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 9c05e0d28df89093b9456f4b5f62e3c789b53636f56f69dd3200f53e2f9a0141
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 7e3fdb96eec68dc4375875f4543c5a6a319110fce2a81e7dbc86201f816de05b
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 39ab3c07b14a0628149f423bd31593fa27508131f418570507261e1c084a4d83
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.ppc64le.rpm SHA-256: 94cdf8d967a97e9b0e4ed42aa7f075f158f253591e1d50e20dd743331bb03184

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.50.1-1.el8_6.src.rpm SHA-256: 7e66eab582899c828ce2da2952dd3bef8c82b942ed7b4733d541d16ccaa5aff6
x86_64
webkit2gtk3-2.50.1-1.el8_6.i686.rpm SHA-256: 7e265c4bbc8830233f3d8c730a95f65b4d56242988fd13cbd837cf9e8b8f54ef
webkit2gtk3-2.50.1-1.el8_6.x86_64.rpm SHA-256: e98ddb6b1ad08d58dbf5cc984d6b00f5fc41da7447e6cd414a80b7646bec8392
webkit2gtk3-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 7d65b2e4f1bc7e5ae4eb412a3cd0b9226cf8371a26e2e8aea43332f2a5195c0a
webkit2gtk3-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: 3d750d75d8d265e65a98714f248a29afc1f02879b061fb3c2cdbb8c6be7ae099
webkit2gtk3-debugsource-2.50.1-1.el8_6.i686.rpm SHA-256: 9d20f0d1b1d5c583dcab962dbcb6c5cb7617a8c0f2f14f4a1d4149f95b9a0744
webkit2gtk3-debugsource-2.50.1-1.el8_6.x86_64.rpm SHA-256: db56aecb09e56edbf3b04723def41047b314f13da24a8173c2e9f885a0cd3ff7
webkit2gtk3-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 03cc9d284629b7490178fd84533353e6e864d9e7347e400a1821d25ee2609507
webkit2gtk3-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: d5723fb4abc984789dfa72b3626d8912e5feeaa8f208fed74fb7b5e610e2e560
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 1771734d87e4339fb483ab056927246b1f1bd237bb9489b87551cc7ab929753e
webkit2gtk3-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: ec0a795f1d70b52c50e3af55eea7fc586bf813392b0bbbaa89f160252724940c
webkit2gtk3-jsc-2.50.1-1.el8_6.i686.rpm SHA-256: e8550a90e4d2d44a5596a1a4894b3689b8acf3e1979c18291b39265af3aa5d66
webkit2gtk3-jsc-2.50.1-1.el8_6.x86_64.rpm SHA-256: 6e00f068d70aa108c963c89a62bb09d6907b86e63200bf742b602269b4699aec
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 351d4931fa0f2b884c6d4d0a0f133a564efe5d87f7f8f2419a0c530a117ecb14
webkit2gtk3-jsc-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: cda3af5974d03d4f40b614f21ba75ab70720209ca6d1dbd029f64f5ed4a2e817
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.i686.rpm SHA-256: 8a5f14558ba464189a136725845493cad79cc3ab1dd20d4cdb3ee83b68488160
webkit2gtk3-jsc-devel-2.50.1-1.el8_6.x86_64.rpm SHA-256: ac17b6578014530b3e3b9f906ba3f1eddb1556ef2a5ca84d092701de42edc184
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.i686.rpm SHA-256: 4f52d7ca712df0ed6768cf9c09fd4dc2f29da1d547272ffe1f6329d373309ae1
webkit2gtk3-jsc-devel-debuginfo-2.50.1-1.el8_6.x86_64.rpm SHA-256: b1ece65365e66582950fec52c11b4ba2d0704a14d17473f5443489d5f7c83809

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility