Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23742 - Security Advisory
Issued:
2025-12-22
Updated:
2025-12-22

RHSA-2025:23742 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS (CVE-2025-13502)
  • webkitgtk: A website may exfiltrate image data cross-origin (CVE-2025-43392)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43425)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43427)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43429)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43430)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-43431)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43432)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43434)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43440)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43443)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43421)
  • webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop (CVE-2025-13947)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43458)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-66287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2416300 - CVE-2025-13502 webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS
  • BZ - 2416325 - CVE-2025-43392 webkitgtk: A website may exfiltrate image data cross-origin
  • BZ - 2416327 - CVE-2025-43425 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416329 - CVE-2025-43427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416330 - CVE-2025-43429 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416331 - CVE-2025-43430 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416332 - CVE-2025-43431 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2416334 - CVE-2025-43432 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416335 - CVE-2025-43434 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2416336 - CVE-2025-43440 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416337 - CVE-2025-43443 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416355 - CVE-2025-43421 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418576 - CVE-2025-13947 webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop
  • BZ - 2418855 - CVE-2025-43458 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418857 - CVE-2025-66287 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-13502
  • CVE-2025-13947
  • CVE-2025-43392
  • CVE-2025-43421
  • CVE-2025-43425
  • CVE-2025-43427
  • CVE-2025-43429
  • CVE-2025-43430
  • CVE-2025-43431
  • CVE-2025-43432
  • CVE-2025-43434
  • CVE-2025-43440
  • CVE-2025-43443
  • CVE-2025-43458
  • CVE-2025-66287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
webkit2gtk3-2.50.3-2.el8_8.src.rpm SHA-256: 1eaca0ef4615bf80820badc18c3dd220cb5a1c8e5e802370fc1d309ff8b010df
x86_64
webkit2gtk3-2.50.3-2.el8_8.i686.rpm SHA-256: 167f1ad7b9e49b567a5a475e0f0ff7bbeac0ba72f393bb59d192e84ece3f1bde
webkit2gtk3-2.50.3-2.el8_8.x86_64.rpm SHA-256: 110b5796aefff7506c6e174b5b0834363b63e3a3b5ac8515728e304ba30d9f39
webkit2gtk3-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: b03428722c3a08795b39e75a220346c17066fe7f22d5023fb100549c9344b73c
webkit2gtk3-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: c76f22893e42b3c7424471c8b8fe551cad9e1ea626649412ab7137cd7915b785
webkit2gtk3-debugsource-2.50.3-2.el8_8.i686.rpm SHA-256: 7c115dea09f9fd2a612a2114b9a93e16631ed66c366797b72d9b81ea3b6eb145
webkit2gtk3-debugsource-2.50.3-2.el8_8.x86_64.rpm SHA-256: 13b3387b314f16ffa5e32de23b1d279e4424943c68a151cfb745ba6e578cc112
webkit2gtk3-devel-2.50.3-2.el8_8.i686.rpm SHA-256: 2846f01458965ddcab7e23d67d88a2f4939aa3fb7ddaa1f0d0bb921fcc0fd7b2
webkit2gtk3-devel-2.50.3-2.el8_8.x86_64.rpm SHA-256: ce6bd80a5f31ebae39d704f253de1444373f6d2e55f2cdc89165ef816dabb63a
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: def4fbd92ecaaadad51aa449f652ce87c71c145d5f020444195c70dd060d197c
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: d84326c114e8094dbcea621fd902fc602ef1cafcc4aa501ac3e31f82d3a04fdb
webkit2gtk3-jsc-2.50.3-2.el8_8.i686.rpm SHA-256: 1fb017bea64a9984a8fe01e84e2142354f21b52dc958e5b80b0ab9439185572a
webkit2gtk3-jsc-2.50.3-2.el8_8.x86_64.rpm SHA-256: 5fa35b5bd7757145275f5201340786faa4efdadafc332197c1a38e8d0242709d
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: 57f061fca6b7fc5ba12f63c72dd79e77a0de49cc489b5405bb17efe60b4b0f6f
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: ad2d381006059bf1b031235b12841ede4020c4e1cef0c04c0a2cba792da3c4ae
webkit2gtk3-jsc-devel-2.50.3-2.el8_8.i686.rpm SHA-256: 54bd53c1c47de441d7bff760116a4ba65bf57da121df4a086dea59806f4659b7
webkit2gtk3-jsc-devel-2.50.3-2.el8_8.x86_64.rpm SHA-256: a634f78e88c076d43af747eea9f1ce17f68717c7c84f90a78b7462cb3c0dcbbc
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: c8ba7616ee5ef209d13a9133a6cd5486bdf09e982bb4221b5a1c428541637809
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: f75047f6f0b5e6922cc23ab7485d05625ab90756b730723230d963ebc2b0991e

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.50.3-2.el8_8.src.rpm SHA-256: 1eaca0ef4615bf80820badc18c3dd220cb5a1c8e5e802370fc1d309ff8b010df
x86_64
webkit2gtk3-2.50.3-2.el8_8.i686.rpm SHA-256: 167f1ad7b9e49b567a5a475e0f0ff7bbeac0ba72f393bb59d192e84ece3f1bde
webkit2gtk3-2.50.3-2.el8_8.x86_64.rpm SHA-256: 110b5796aefff7506c6e174b5b0834363b63e3a3b5ac8515728e304ba30d9f39
webkit2gtk3-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: b03428722c3a08795b39e75a220346c17066fe7f22d5023fb100549c9344b73c
webkit2gtk3-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: c76f22893e42b3c7424471c8b8fe551cad9e1ea626649412ab7137cd7915b785
webkit2gtk3-debugsource-2.50.3-2.el8_8.i686.rpm SHA-256: 7c115dea09f9fd2a612a2114b9a93e16631ed66c366797b72d9b81ea3b6eb145
webkit2gtk3-debugsource-2.50.3-2.el8_8.x86_64.rpm SHA-256: 13b3387b314f16ffa5e32de23b1d279e4424943c68a151cfb745ba6e578cc112
webkit2gtk3-devel-2.50.3-2.el8_8.i686.rpm SHA-256: 2846f01458965ddcab7e23d67d88a2f4939aa3fb7ddaa1f0d0bb921fcc0fd7b2
webkit2gtk3-devel-2.50.3-2.el8_8.x86_64.rpm SHA-256: ce6bd80a5f31ebae39d704f253de1444373f6d2e55f2cdc89165ef816dabb63a
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: def4fbd92ecaaadad51aa449f652ce87c71c145d5f020444195c70dd060d197c
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: d84326c114e8094dbcea621fd902fc602ef1cafcc4aa501ac3e31f82d3a04fdb
webkit2gtk3-jsc-2.50.3-2.el8_8.i686.rpm SHA-256: 1fb017bea64a9984a8fe01e84e2142354f21b52dc958e5b80b0ab9439185572a
webkit2gtk3-jsc-2.50.3-2.el8_8.x86_64.rpm SHA-256: 5fa35b5bd7757145275f5201340786faa4efdadafc332197c1a38e8d0242709d
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: 57f061fca6b7fc5ba12f63c72dd79e77a0de49cc489b5405bb17efe60b4b0f6f
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: ad2d381006059bf1b031235b12841ede4020c4e1cef0c04c0a2cba792da3c4ae
webkit2gtk3-jsc-devel-2.50.3-2.el8_8.i686.rpm SHA-256: 54bd53c1c47de441d7bff760116a4ba65bf57da121df4a086dea59806f4659b7
webkit2gtk3-jsc-devel-2.50.3-2.el8_8.x86_64.rpm SHA-256: a634f78e88c076d43af747eea9f1ce17f68717c7c84f90a78b7462cb3c0dcbbc
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: c8ba7616ee5ef209d13a9133a6cd5486bdf09e982bb4221b5a1c428541637809
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: f75047f6f0b5e6922cc23ab7485d05625ab90756b730723230d963ebc2b0991e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.50.3-2.el8_8.src.rpm SHA-256: 1eaca0ef4615bf80820badc18c3dd220cb5a1c8e5e802370fc1d309ff8b010df
ppc64le
webkit2gtk3-2.50.3-2.el8_8.ppc64le.rpm SHA-256: 7f4f27e67f98fe9da98444f0a04086a228bb546aa2f9da06cd81efe9ed3f9839
webkit2gtk3-debuginfo-2.50.3-2.el8_8.ppc64le.rpm SHA-256: 17a43f823bc3a8a79529188526084cfafd23aa75a2eba831a5e69a4ef89a7056
webkit2gtk3-debugsource-2.50.3-2.el8_8.ppc64le.rpm SHA-256: 375d09fd39e460665c85a848971ab12b9d4b55306d3cccf435e61db4e81c270e
webkit2gtk3-devel-2.50.3-2.el8_8.ppc64le.rpm SHA-256: c8b95aaf9eb8b9fb5e46c1d86a7bc6152e33596a3ab8587510b50ad15e0b93a4
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_8.ppc64le.rpm SHA-256: 06af362d1b60383cdd8dcf82b704134f92de2672d3a2f290c2af799b6aa8e82f
webkit2gtk3-jsc-2.50.3-2.el8_8.ppc64le.rpm SHA-256: 21766f9995011d17b93da99bf4d58d1054f92b5427864a46148b8dbcb20e781a
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_8.ppc64le.rpm SHA-256: c27f61877907f7d8b19be4df556c243d17e01864f2ade0b9316f50490c180f02
webkit2gtk3-jsc-devel-2.50.3-2.el8_8.ppc64le.rpm SHA-256: 0ff3fbaf02b24513d898bcfed0d33407ffb93125e42715bc2f8bfe15bb121c54
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_8.ppc64le.rpm SHA-256: 281daa9913e9735577bd7aa97b755564f816c047219e1f5b567855e9de4a2891

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.50.3-2.el8_8.src.rpm SHA-256: 1eaca0ef4615bf80820badc18c3dd220cb5a1c8e5e802370fc1d309ff8b010df
x86_64
webkit2gtk3-2.50.3-2.el8_8.i686.rpm SHA-256: 167f1ad7b9e49b567a5a475e0f0ff7bbeac0ba72f393bb59d192e84ece3f1bde
webkit2gtk3-2.50.3-2.el8_8.x86_64.rpm SHA-256: 110b5796aefff7506c6e174b5b0834363b63e3a3b5ac8515728e304ba30d9f39
webkit2gtk3-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: b03428722c3a08795b39e75a220346c17066fe7f22d5023fb100549c9344b73c
webkit2gtk3-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: c76f22893e42b3c7424471c8b8fe551cad9e1ea626649412ab7137cd7915b785
webkit2gtk3-debugsource-2.50.3-2.el8_8.i686.rpm SHA-256: 7c115dea09f9fd2a612a2114b9a93e16631ed66c366797b72d9b81ea3b6eb145
webkit2gtk3-debugsource-2.50.3-2.el8_8.x86_64.rpm SHA-256: 13b3387b314f16ffa5e32de23b1d279e4424943c68a151cfb745ba6e578cc112
webkit2gtk3-devel-2.50.3-2.el8_8.i686.rpm SHA-256: 2846f01458965ddcab7e23d67d88a2f4939aa3fb7ddaa1f0d0bb921fcc0fd7b2
webkit2gtk3-devel-2.50.3-2.el8_8.x86_64.rpm SHA-256: ce6bd80a5f31ebae39d704f253de1444373f6d2e55f2cdc89165ef816dabb63a
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: def4fbd92ecaaadad51aa449f652ce87c71c145d5f020444195c70dd060d197c
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: d84326c114e8094dbcea621fd902fc602ef1cafcc4aa501ac3e31f82d3a04fdb
webkit2gtk3-jsc-2.50.3-2.el8_8.i686.rpm SHA-256: 1fb017bea64a9984a8fe01e84e2142354f21b52dc958e5b80b0ab9439185572a
webkit2gtk3-jsc-2.50.3-2.el8_8.x86_64.rpm SHA-256: 5fa35b5bd7757145275f5201340786faa4efdadafc332197c1a38e8d0242709d
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: 57f061fca6b7fc5ba12f63c72dd79e77a0de49cc489b5405bb17efe60b4b0f6f
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: ad2d381006059bf1b031235b12841ede4020c4e1cef0c04c0a2cba792da3c4ae
webkit2gtk3-jsc-devel-2.50.3-2.el8_8.i686.rpm SHA-256: 54bd53c1c47de441d7bff760116a4ba65bf57da121df4a086dea59806f4659b7
webkit2gtk3-jsc-devel-2.50.3-2.el8_8.x86_64.rpm SHA-256: a634f78e88c076d43af747eea9f1ce17f68717c7c84f90a78b7462cb3c0dcbbc
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_8.i686.rpm SHA-256: c8ba7616ee5ef209d13a9133a6cd5486bdf09e982bb4221b5a1c428541637809
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_8.x86_64.rpm SHA-256: f75047f6f0b5e6922cc23ab7485d05625ab90756b730723230d963ebc2b0991e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility