Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23663 - Security Advisory
Issued:
2025-12-18
Updated:
2025-12-18

RHSA-2025:23663 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: webkitgtk: Use-after-free due to improper memory management (CVE-2025-43529)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43501)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43531)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43535)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43536)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2423166 - CVE-2025-43529 webkitgtk: webkitgtk: Use-after-free due to improper memory management
  • BZ - 2423185 - CVE-2025-43501 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423187 - CVE-2025-43531 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423188 - CVE-2025-43535 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423190 - CVE-2025-43536 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423191 - CVE-2025-43541 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-43501
  • CVE-2025-43529
  • CVE-2025-43531
  • CVE-2025-43535
  • CVE-2025-43536
  • CVE-2025-43541

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
webkit2gtk3-2.50.4-1.el8_10.src.rpm SHA-256: 49c6d039b7df7f3f7b62cc2b3d8c55efb109771e4e105e9f2c5b48ea6c6a1e74
x86_64
webkit2gtk3-2.50.4-1.el8_10.i686.rpm SHA-256: ec4c2ead8d1238ae90c56dfa3aad8de29587220c848b650929e13c0b07536157
webkit2gtk3-2.50.4-1.el8_10.x86_64.rpm SHA-256: 9597e85a3556df240f6ecbf8a70a6598a8eaeafa3694904237a206861e6b389f
webkit2gtk3-debuginfo-2.50.4-1.el8_10.i686.rpm SHA-256: 29036abc1e54199113b13d6ed5f581463a2144c712f0e84604b9581ce61c6693
webkit2gtk3-debuginfo-2.50.4-1.el8_10.x86_64.rpm SHA-256: cb4a44f4db621fb730b64c0ee8df983783a0fa192c26be44dfdbf8a1e5a7cd3a
webkit2gtk3-debugsource-2.50.4-1.el8_10.i686.rpm SHA-256: 9760d4fe85d0151723843bf62b4128434ad2a9b8639c697a17bad4bffcbfbafe
webkit2gtk3-debugsource-2.50.4-1.el8_10.x86_64.rpm SHA-256: ae5d7395bef0e54195bdb105279dc67a75c70aaad5afdeb716d86e938f068380
webkit2gtk3-devel-2.50.4-1.el8_10.i686.rpm SHA-256: cf61b17eb49f1ab1467e2490f1ca251fee850ca9441cf81185688aa8d43e45c2
webkit2gtk3-devel-2.50.4-1.el8_10.x86_64.rpm SHA-256: d0139236ee1c0fa046185f190e0f84d9c2f6d5626fe2094a5f634624a20eec72
webkit2gtk3-devel-debuginfo-2.50.4-1.el8_10.i686.rpm SHA-256: 3a4c36fdf82917615e38f8fa2e2f39875cbc7a5d246acec7d748840899f08ebc
webkit2gtk3-devel-debuginfo-2.50.4-1.el8_10.x86_64.rpm SHA-256: a1d4d255be44851c9358ada12509a07af2c16bc92d4f8490739f257d1f0e26c5
webkit2gtk3-jsc-2.50.4-1.el8_10.i686.rpm SHA-256: 51c2fe01e6bd652bc5c8dc5fd42f01978ea3c23e405f1759478f14f1c4481982
webkit2gtk3-jsc-2.50.4-1.el8_10.x86_64.rpm SHA-256: ca6df85ed7b0d6ddbe79dfe2eb5ba09173db30ea8c52ecd420ad99c1870f4aec
webkit2gtk3-jsc-debuginfo-2.50.4-1.el8_10.i686.rpm SHA-256: 7cf8eaa49c463f6f2509e5fe3864332b9339cf84fd783ed0f823fe8c085fd31e
webkit2gtk3-jsc-debuginfo-2.50.4-1.el8_10.x86_64.rpm SHA-256: e234f792de4616614c47f1ac9d0c080a6ea2391c4740a0e30f6cacc5da2eabe2
webkit2gtk3-jsc-devel-2.50.4-1.el8_10.i686.rpm SHA-256: cb2f3baf0ed20d53c375b97fce974acc5fb7d79e60d551f2e3cfafb382100309
webkit2gtk3-jsc-devel-2.50.4-1.el8_10.x86_64.rpm SHA-256: 68b2e6d0bbc8631b82889c6684c837987ad160c52e99a8882b043c284736d747
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el8_10.i686.rpm SHA-256: 8c1305d3ba9462c19fbefe232539bb0605d55a9d4f3c1cf04a2dfd5c892b5bf6
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el8_10.x86_64.rpm SHA-256: c73a11bdc230dd5cec39a68357cc4eaf1e018e500226189237d581b72f5f47b5

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
webkit2gtk3-2.50.4-1.el8_10.src.rpm SHA-256: 49c6d039b7df7f3f7b62cc2b3d8c55efb109771e4e105e9f2c5b48ea6c6a1e74
s390x
webkit2gtk3-2.50.4-1.el8_10.s390x.rpm SHA-256: 16d0a0409560cc6cc0300e04023bbf790dc2eaa44720324a9c0ef7b6da0ccb18
webkit2gtk3-debuginfo-2.50.4-1.el8_10.s390x.rpm SHA-256: 7daa082337b30f5b4f7c104bec3fef0036f51446d69b9e338f3d4f3fcd8d1ba4
webkit2gtk3-debugsource-2.50.4-1.el8_10.s390x.rpm SHA-256: fdaa57888bab93ab6288ec17fa8d440e4d81f47cff0f28853d9ef14f7e10c1bd
webkit2gtk3-devel-2.50.4-1.el8_10.s390x.rpm SHA-256: e94240e0f657b9bb8e7d57fc9a4b7f51a77fbd7c46118048a6d8bd649737c102
webkit2gtk3-devel-debuginfo-2.50.4-1.el8_10.s390x.rpm SHA-256: 21cc1068562b1e0c13f90dd6ffba44e0ba2f98a82f60bce400400b56f0c9abf7
webkit2gtk3-jsc-2.50.4-1.el8_10.s390x.rpm SHA-256: 162566fe5a4579f596c295c9d1a195eb2c81bb92d6f711145a31526882559e02
webkit2gtk3-jsc-debuginfo-2.50.4-1.el8_10.s390x.rpm SHA-256: d8f44813a1053cc4f42854a94c978d63522003944ec7135b8d60ddca481d7112
webkit2gtk3-jsc-devel-2.50.4-1.el8_10.s390x.rpm SHA-256: 6b6a1400e1373cc2858275f7dacd9a6f0055db84689486ef0f363571972890b0
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el8_10.s390x.rpm SHA-256: 8fcf6e8ae439ab57e33caa08b15dc95f82d6bfefc83e2bd399fc44d87d661a7d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
webkit2gtk3-2.50.4-1.el8_10.src.rpm SHA-256: 49c6d039b7df7f3f7b62cc2b3d8c55efb109771e4e105e9f2c5b48ea6c6a1e74
ppc64le
webkit2gtk3-2.50.4-1.el8_10.ppc64le.rpm SHA-256: 2ba2be95aa2b0367c78064b23c23782bf7eba40d165acb93eccf9a35a32d186c
webkit2gtk3-debuginfo-2.50.4-1.el8_10.ppc64le.rpm SHA-256: 906efeca5be4f53c020c368ea7c41eddc8af9d527f461a3645632e6b26b1a733
webkit2gtk3-debugsource-2.50.4-1.el8_10.ppc64le.rpm SHA-256: d6f57871029dddf0328722be8fec83e4b3df58714fcb953cbf4ebc89b02c1d81
webkit2gtk3-devel-2.50.4-1.el8_10.ppc64le.rpm SHA-256: 4f721c500c4f1d3617d917bb580d729494dfe846a1c3a260fc3778e42f78743c
webkit2gtk3-devel-debuginfo-2.50.4-1.el8_10.ppc64le.rpm SHA-256: 60f8dd0d35933dded649ab31d6f22cfffb0f9e630c081fcc50977357d510d997
webkit2gtk3-jsc-2.50.4-1.el8_10.ppc64le.rpm SHA-256: 1aff86a88a3e43f07c9a7cd7b82adaf46ee95ecbc6cc46ae62e21d5c779ab737
webkit2gtk3-jsc-debuginfo-2.50.4-1.el8_10.ppc64le.rpm SHA-256: a0a6c1601e4dca46a25a7ae124cf070be3d01109a015a2b0d8712489d278b407
webkit2gtk3-jsc-devel-2.50.4-1.el8_10.ppc64le.rpm SHA-256: aad8aa931ee0d30c8ced97e266723332147ee94b47024affc3d5d555bd53e448
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el8_10.ppc64le.rpm SHA-256: 3491f8d2988b5581da163c1c7e23a8bb6d83eaf3ce25ae54e90d0f1cf2487584

Red Hat Enterprise Linux for ARM 64 8

SRPM
webkit2gtk3-2.50.4-1.el8_10.src.rpm SHA-256: 49c6d039b7df7f3f7b62cc2b3d8c55efb109771e4e105e9f2c5b48ea6c6a1e74
aarch64
webkit2gtk3-2.50.4-1.el8_10.aarch64.rpm SHA-256: 1638347c842d49c74471ac9ba0960d93e155e0b740f549d1aa15d238a7bb3858
webkit2gtk3-debuginfo-2.50.4-1.el8_10.aarch64.rpm SHA-256: 23b195e4be51d09542ea61b4e7970dae5d5165f90536439f904039a2fee836bd
webkit2gtk3-debugsource-2.50.4-1.el8_10.aarch64.rpm SHA-256: 1942477c938f6cde864a19e98296a6205ce1521650124fcac251bacdd7199911
webkit2gtk3-devel-2.50.4-1.el8_10.aarch64.rpm SHA-256: 69c1a005c876b0ee57a3cc85237b9bd66472c04b2f389082ede8305202411282
webkit2gtk3-devel-debuginfo-2.50.4-1.el8_10.aarch64.rpm SHA-256: 9164c555aecbcf3071c39ad6532e442283d82163d3c2b239398cb8b343d9275c
webkit2gtk3-jsc-2.50.4-1.el8_10.aarch64.rpm SHA-256: 8f2ba566b949a9d8363325e1186cf4a002077dc8f0bfcb66bab1237e768ece30
webkit2gtk3-jsc-debuginfo-2.50.4-1.el8_10.aarch64.rpm SHA-256: dc830c33d272c97e32156400b3960ef6eb44fc1c313ecbba5996dd6fe2c46349
webkit2gtk3-jsc-devel-2.50.4-1.el8_10.aarch64.rpm SHA-256: 92a0576a7dd991400323691eadd928dcd7e309aa71390644da2c35c03c485f9c
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el8_10.aarch64.rpm SHA-256: ddebdebd1b4992ca4e3b2071b82ddeacaf8078f6d1bac3169b2fa45672d0a252

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility