Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23434 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23434 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS (CVE-2025-13502)
  • webkitgtk: A website may exfiltrate image data cross-origin (CVE-2025-43392)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43425)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43427)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43429)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43430)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-43431)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43432)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43434)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43440)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43443)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43421)
  • webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop (CVE-2025-13947)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43458)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-66287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2416300 - CVE-2025-13502 webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS
  • BZ - 2416325 - CVE-2025-43392 webkitgtk: A website may exfiltrate image data cross-origin
  • BZ - 2416327 - CVE-2025-43425 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416329 - CVE-2025-43427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416330 - CVE-2025-43429 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416331 - CVE-2025-43430 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416332 - CVE-2025-43431 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2416334 - CVE-2025-43432 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416335 - CVE-2025-43434 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2416336 - CVE-2025-43440 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416337 - CVE-2025-43443 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416355 - CVE-2025-43421 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418576 - CVE-2025-13947 webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop
  • BZ - 2418855 - CVE-2025-43458 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418857 - CVE-2025-66287 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-13502
  • CVE-2025-13947
  • CVE-2025-43392
  • CVE-2025-43421
  • CVE-2025-43425
  • CVE-2025-43427
  • CVE-2025-43429
  • CVE-2025-43430
  • CVE-2025-43431
  • CVE-2025-43432
  • CVE-2025-43434
  • CVE-2025-43440
  • CVE-2025-43443
  • CVE-2025-43458
  • CVE-2025-66287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
webkit2gtk3-2.50.3-2.el8_4.src.rpm SHA-256: a8acf702377de6f5d6362992d5219a816c4de8be23c9702f1b7c86698858d2fb
x86_64
webkit2gtk3-2.50.3-2.el8_4.i686.rpm SHA-256: fcf45c84e10c835d205340c684c510c5d07a4b20c13ba882e1642e2f9d18c6a9
webkit2gtk3-2.50.3-2.el8_4.x86_64.rpm SHA-256: a5241c594d856a28d56b47cd2b15c44726d82d3674d9161ad1d2de21676d50f3
webkit2gtk3-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: 88cf2e4f4796ec671a0887eadc303cd98739efd061067c28253130adb46538a3
webkit2gtk3-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: 092b551773af4fbfd8e555e5292ca3948ed4a3dc212f7197d1e8d7b14f68eb35
webkit2gtk3-debugsource-2.50.3-2.el8_4.i686.rpm SHA-256: cf9924b3d1d5dfcc40d350b3860ad6450dff0c80af7efb82a89993c1052c7e17
webkit2gtk3-debugsource-2.50.3-2.el8_4.x86_64.rpm SHA-256: 9cf5b55a746e29d6bdd2a54e42c02dfa0c38a45352d3014a3a1b7e37ff6c40d1
webkit2gtk3-devel-2.50.3-2.el8_4.i686.rpm SHA-256: ac25673bbee6ad0fe947bd330c7ee50428d800d45c0c09d29edbd5c5a8e9dbba
webkit2gtk3-devel-2.50.3-2.el8_4.x86_64.rpm SHA-256: 25c3b96b30967f73e65f4eb022141564d2fee429ef7f367e1d25cd96f9acfba1
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: e9cbea5cd4f373147fc209bc63580855c28137a4680d2a5138ca2ade51d31af6
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: 4c2c81888026b58d8201f4d21256a00fb162b5437a5e741be8e055d1dd263e4b
webkit2gtk3-jsc-2.50.3-2.el8_4.i686.rpm SHA-256: c5cfc0e48ac60b9d27c1125f71ecf40fa335d8626b422db11633ef0517d7cadc
webkit2gtk3-jsc-2.50.3-2.el8_4.x86_64.rpm SHA-256: a15d2f04dc6df54ab31919f7f474c36d4b2936771a80e27f0fac3edd114d552a
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: 568e728437378108caec83514b601e00eeffd36df2411e2321a245aff9a74c8a
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: 179091cee6a42e417b3aa08587f6aab627754b9554cf616ef1322a578531eec9
webkit2gtk3-jsc-devel-2.50.3-2.el8_4.i686.rpm SHA-256: ca133dd853b23315104fd7cf1608ac716b64eab25eb8558cd97f0996b1f9fb91
webkit2gtk3-jsc-devel-2.50.3-2.el8_4.x86_64.rpm SHA-256: 7a58238074c3a514d649793fa4d9c7b89dce7b7bfc355f351cf018e87e240f4f
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: 385debbd21f502d5d859f678569e1e0289ae5fc6952ff495dfef6a31dc823a16
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: af10f45cc9ccd537be72be0bfd8a825a20ce7635c2b3b31599845f391963c214

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
webkit2gtk3-2.50.3-2.el8_4.src.rpm SHA-256: a8acf702377de6f5d6362992d5219a816c4de8be23c9702f1b7c86698858d2fb
x86_64
webkit2gtk3-2.50.3-2.el8_4.i686.rpm SHA-256: fcf45c84e10c835d205340c684c510c5d07a4b20c13ba882e1642e2f9d18c6a9
webkit2gtk3-2.50.3-2.el8_4.x86_64.rpm SHA-256: a5241c594d856a28d56b47cd2b15c44726d82d3674d9161ad1d2de21676d50f3
webkit2gtk3-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: 88cf2e4f4796ec671a0887eadc303cd98739efd061067c28253130adb46538a3
webkit2gtk3-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: 092b551773af4fbfd8e555e5292ca3948ed4a3dc212f7197d1e8d7b14f68eb35
webkit2gtk3-debugsource-2.50.3-2.el8_4.i686.rpm SHA-256: cf9924b3d1d5dfcc40d350b3860ad6450dff0c80af7efb82a89993c1052c7e17
webkit2gtk3-debugsource-2.50.3-2.el8_4.x86_64.rpm SHA-256: 9cf5b55a746e29d6bdd2a54e42c02dfa0c38a45352d3014a3a1b7e37ff6c40d1
webkit2gtk3-devel-2.50.3-2.el8_4.i686.rpm SHA-256: ac25673bbee6ad0fe947bd330c7ee50428d800d45c0c09d29edbd5c5a8e9dbba
webkit2gtk3-devel-2.50.3-2.el8_4.x86_64.rpm SHA-256: 25c3b96b30967f73e65f4eb022141564d2fee429ef7f367e1d25cd96f9acfba1
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: e9cbea5cd4f373147fc209bc63580855c28137a4680d2a5138ca2ade51d31af6
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: 4c2c81888026b58d8201f4d21256a00fb162b5437a5e741be8e055d1dd263e4b
webkit2gtk3-jsc-2.50.3-2.el8_4.i686.rpm SHA-256: c5cfc0e48ac60b9d27c1125f71ecf40fa335d8626b422db11633ef0517d7cadc
webkit2gtk3-jsc-2.50.3-2.el8_4.x86_64.rpm SHA-256: a15d2f04dc6df54ab31919f7f474c36d4b2936771a80e27f0fac3edd114d552a
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: 568e728437378108caec83514b601e00eeffd36df2411e2321a245aff9a74c8a
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: 179091cee6a42e417b3aa08587f6aab627754b9554cf616ef1322a578531eec9
webkit2gtk3-jsc-devel-2.50.3-2.el8_4.i686.rpm SHA-256: ca133dd853b23315104fd7cf1608ac716b64eab25eb8558cd97f0996b1f9fb91
webkit2gtk3-jsc-devel-2.50.3-2.el8_4.x86_64.rpm SHA-256: 7a58238074c3a514d649793fa4d9c7b89dce7b7bfc355f351cf018e87e240f4f
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_4.i686.rpm SHA-256: 385debbd21f502d5d859f678569e1e0289ae5fc6952ff495dfef6a31dc823a16
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_4.x86_64.rpm SHA-256: af10f45cc9ccd537be72be0bfd8a825a20ce7635c2b3b31599845f391963c214

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility