Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23971 - Security Advisory
Issued:
2025-12-24
Updated:
2025-12-24

RHSA-2025:23971 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: webkitgtk: Use-after-free due to improper memory management (CVE-2025-43529)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43501)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43531)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43535)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43536)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2423166 - CVE-2025-43529 webkitgtk: webkitgtk: Use-after-free due to improper memory management
  • BZ - 2423185 - CVE-2025-43501 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423187 - CVE-2025-43531 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423188 - CVE-2025-43535 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423190 - CVE-2025-43536 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423191 - CVE-2025-43541 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-14174
  • CVE-2025-43501
  • CVE-2025-43529
  • CVE-2025-43531
  • CVE-2025-43535
  • CVE-2025-43536
  • CVE-2025-43541

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
webkit2gtk3-2.50.4-1.el9_2.src.rpm SHA-256: ffd7618c772b434fa23474e2fbc88c792a0c2d4e3565779dbb45b68da43fbc69
x86_64
webkit2gtk3-2.50.4-1.el9_2.i686.rpm SHA-256: 7c2a3e1b6d8003014a09bf892241367bdd4b66b89a2ecffc553c53c4f044a8ed
webkit2gtk3-2.50.4-1.el9_2.x86_64.rpm SHA-256: c4ec92e7f7cd7cce49518812ad48b1ae4a8bd2eeadd36a01bec73d77ddf9b10f
webkit2gtk3-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: 04830b04dda5b276481ca310b1daf984244be626dcff559e42720486c50c16c6
webkit2gtk3-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: a6639f83108fbaecb022b3a8eb4f3368c000fb86b5bfa7bb8a009fc79ddbc6ad
webkit2gtk3-debugsource-2.50.4-1.el9_2.i686.rpm SHA-256: 47aa2c758a87a17cb32b96e25814e631671990b7d7eec56b72fe2429322651ff
webkit2gtk3-debugsource-2.50.4-1.el9_2.x86_64.rpm SHA-256: f5cfc5e0b940a9dec63675eb7f9a3f4f21395f1c99651f3984e387d54d5c25b8
webkit2gtk3-devel-2.50.4-1.el9_2.i686.rpm SHA-256: 889f51ab4949cea4b39b9ca3b6996763b9552f74ec40ab2c349a3b5949301aec
webkit2gtk3-devel-2.50.4-1.el9_2.x86_64.rpm SHA-256: 53494ab3bc0bdbcc5099fd3949c780672a71ba36ea2a01ccfbc748097545959a
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: d928cf1ac3b5b018cfd3c70571be0c0e8ece54b06d1d8a2a30f1deb95ffba224
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: 09fcfa12f6348eca07c364b092b8bd8fa2623471253ec532569af21bcc5a760a
webkit2gtk3-jsc-2.50.4-1.el9_2.i686.rpm SHA-256: 93c0ea40e6114ffe6c034d5a55140bd9c52783149827ac0f7e98761463da35c4
webkit2gtk3-jsc-2.50.4-1.el9_2.x86_64.rpm SHA-256: 1eba0b91225f7f8b0d01c5b9ae9e4d831f6e13b889cac698281cdbe81ce2fe5d
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: de7f071d2780ff04d70fd2c90ebce8ad9b39c31554c8dd7def1e385b5b3fabde
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: 428d272dc3dafd7ad88ff9428f4bdb9c2b685c67c2f1b31bea8b329a2b07b3d2
webkit2gtk3-jsc-devel-2.50.4-1.el9_2.i686.rpm SHA-256: 3ec2cfa4a775dc5591aa4749774bd4de1b569546aa0c8bfbb4b2845d88776061
webkit2gtk3-jsc-devel-2.50.4-1.el9_2.x86_64.rpm SHA-256: 5765721d54e1f2bdbcd5aaf3770542c31b9ea76c37cfc37bce169e23e47c8261
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: 50a08009946d25f81f0372ffde29609418a7c967cf0e42af458f0f67dde8af02
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: a94bc729487030cf3d6fd8cc19f83cf79fe99767c4894a504317cb600f809e8b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.50.4-1.el9_2.src.rpm SHA-256: ffd7618c772b434fa23474e2fbc88c792a0c2d4e3565779dbb45b68da43fbc69
ppc64le
webkit2gtk3-2.50.4-1.el9_2.ppc64le.rpm SHA-256: eabaabfccb3e289b4e1ce8811c5f3135f41c8e8156c40d9a378832e5c554ee55
webkit2gtk3-debuginfo-2.50.4-1.el9_2.ppc64le.rpm SHA-256: 2299857f83add7ff63dd52064964c6d7ffe19d06abc0636390e58018e86be706
webkit2gtk3-debugsource-2.50.4-1.el9_2.ppc64le.rpm SHA-256: bba46b419582429cac8e7ac86945c61e6047e5c05cedbb06e85a0dd1453a1254
webkit2gtk3-devel-2.50.4-1.el9_2.ppc64le.rpm SHA-256: ce0c7b1f2b3c3d19359b5eb95dae157a1b9da8ba06cbdee898acfd72305d81da
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_2.ppc64le.rpm SHA-256: 92f71e98fdfc30760005940f563a4a0579172dd4e5951b2f94b61da1f3a59392
webkit2gtk3-jsc-2.50.4-1.el9_2.ppc64le.rpm SHA-256: d8f27f8e62dc5f4028034ee1fc36176ed9840be59857fc6811881f549b1fb1ff
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_2.ppc64le.rpm SHA-256: 0c2d06e438e81967c12e9240bc6df86123950c1b50bf7048151f4d41cf251e1e
webkit2gtk3-jsc-devel-2.50.4-1.el9_2.ppc64le.rpm SHA-256: d2dca9dfeb172e80f73e6150d0e62e44c072753a5d3edff0495cbe8716e47daa
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_2.ppc64le.rpm SHA-256: fba3c23392410d77269ec86abb4efa3633eb29bbb5e8cbb53fd6e31341effe21

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.50.4-1.el9_2.src.rpm SHA-256: ffd7618c772b434fa23474e2fbc88c792a0c2d4e3565779dbb45b68da43fbc69
x86_64
webkit2gtk3-2.50.4-1.el9_2.i686.rpm SHA-256: 7c2a3e1b6d8003014a09bf892241367bdd4b66b89a2ecffc553c53c4f044a8ed
webkit2gtk3-2.50.4-1.el9_2.x86_64.rpm SHA-256: c4ec92e7f7cd7cce49518812ad48b1ae4a8bd2eeadd36a01bec73d77ddf9b10f
webkit2gtk3-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: 04830b04dda5b276481ca310b1daf984244be626dcff559e42720486c50c16c6
webkit2gtk3-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: a6639f83108fbaecb022b3a8eb4f3368c000fb86b5bfa7bb8a009fc79ddbc6ad
webkit2gtk3-debugsource-2.50.4-1.el9_2.i686.rpm SHA-256: 47aa2c758a87a17cb32b96e25814e631671990b7d7eec56b72fe2429322651ff
webkit2gtk3-debugsource-2.50.4-1.el9_2.x86_64.rpm SHA-256: f5cfc5e0b940a9dec63675eb7f9a3f4f21395f1c99651f3984e387d54d5c25b8
webkit2gtk3-devel-2.50.4-1.el9_2.i686.rpm SHA-256: 889f51ab4949cea4b39b9ca3b6996763b9552f74ec40ab2c349a3b5949301aec
webkit2gtk3-devel-2.50.4-1.el9_2.x86_64.rpm SHA-256: 53494ab3bc0bdbcc5099fd3949c780672a71ba36ea2a01ccfbc748097545959a
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: d928cf1ac3b5b018cfd3c70571be0c0e8ece54b06d1d8a2a30f1deb95ffba224
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: 09fcfa12f6348eca07c364b092b8bd8fa2623471253ec532569af21bcc5a760a
webkit2gtk3-jsc-2.50.4-1.el9_2.i686.rpm SHA-256: 93c0ea40e6114ffe6c034d5a55140bd9c52783149827ac0f7e98761463da35c4
webkit2gtk3-jsc-2.50.4-1.el9_2.x86_64.rpm SHA-256: 1eba0b91225f7f8b0d01c5b9ae9e4d831f6e13b889cac698281cdbe81ce2fe5d
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: de7f071d2780ff04d70fd2c90ebce8ad9b39c31554c8dd7def1e385b5b3fabde
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: 428d272dc3dafd7ad88ff9428f4bdb9c2b685c67c2f1b31bea8b329a2b07b3d2
webkit2gtk3-jsc-devel-2.50.4-1.el9_2.i686.rpm SHA-256: 3ec2cfa4a775dc5591aa4749774bd4de1b569546aa0c8bfbb4b2845d88776061
webkit2gtk3-jsc-devel-2.50.4-1.el9_2.x86_64.rpm SHA-256: 5765721d54e1f2bdbcd5aaf3770542c31b9ea76c37cfc37bce169e23e47c8261
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_2.i686.rpm SHA-256: 50a08009946d25f81f0372ffde29609418a7c967cf0e42af458f0f67dde8af02
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_2.x86_64.rpm SHA-256: a94bc729487030cf3d6fd8cc19f83cf79fe99767c4894a504317cb600f809e8b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
webkit2gtk3-2.50.4-1.el9_2.src.rpm SHA-256: ffd7618c772b434fa23474e2fbc88c792a0c2d4e3565779dbb45b68da43fbc69
aarch64
webkit2gtk3-2.50.4-1.el9_2.aarch64.rpm SHA-256: 91860ecc16f07388d471082502c9aceaf4d403ff4652b10bac70c63802c57c9e
webkit2gtk3-debuginfo-2.50.4-1.el9_2.aarch64.rpm SHA-256: 77932469915dc2d36055f1372c790d55b7530e624ec3cb0e2eea91b3fbfe80dd
webkit2gtk3-debugsource-2.50.4-1.el9_2.aarch64.rpm SHA-256: ade20afe86acf5148cd214837fadfc04227d0047f0aec76640206c10513f5fdd
webkit2gtk3-devel-2.50.4-1.el9_2.aarch64.rpm SHA-256: 0767dceb51b120337b643345932651b45737f81c65370481684e77174f80df83
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_2.aarch64.rpm SHA-256: 457be05b7ee2dcd81790e50cacdfbed92e437028ab5e224a89ccfe3654e52218
webkit2gtk3-jsc-2.50.4-1.el9_2.aarch64.rpm SHA-256: f53f9f632a79bf3df7114b7b9b07248fabc3eac396f9bbc8bb249cd7ee86fbb7
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_2.aarch64.rpm SHA-256: 9369183a3bc7b82a8c8ea5e20f1819da45a5cde6e3222a93111960535ecd0db4
webkit2gtk3-jsc-devel-2.50.4-1.el9_2.aarch64.rpm SHA-256: d22e84346201efc89cc98cb6ab36f2362027f37b31b0ab610a04d1af27dec3ee
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_2.aarch64.rpm SHA-256: 6c945022e9f29db13f9f6ab88e026067aa4887eb9e46507109357e091a143ef7

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
webkit2gtk3-2.50.4-1.el9_2.src.rpm SHA-256: ffd7618c772b434fa23474e2fbc88c792a0c2d4e3565779dbb45b68da43fbc69
s390x
webkit2gtk3-2.50.4-1.el9_2.s390x.rpm SHA-256: 8a98202334f6b3fd850228cf2267c3ad8d938150cd8793250317874154ef8c0b
webkit2gtk3-debuginfo-2.50.4-1.el9_2.s390x.rpm SHA-256: 975276352cbff61dc28879c42df8f26f67edcbf0b90f45f473ee600d5f4b32f2
webkit2gtk3-debugsource-2.50.4-1.el9_2.s390x.rpm SHA-256: 72b504774c34641494e5cc73e88eaf21a4cbd74fadc65dbb41370cb61ea5d911
webkit2gtk3-devel-2.50.4-1.el9_2.s390x.rpm SHA-256: a07849c4ec4d04e3d5ceae08f32148d2d63fc06fae4ee6ca2a57cb3aeb6784c3
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_2.s390x.rpm SHA-256: 20a9868e37bb7d783764641e7db68ca5ae96a4826c603ee8669488a1f2cc40d0
webkit2gtk3-jsc-2.50.4-1.el9_2.s390x.rpm SHA-256: a59de704515e0dd8071164f2420ed1dcde8dec4e6c005be7b62a51af4e9991d7
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_2.s390x.rpm SHA-256: 77bf1de49fae71d23d3e7165252b62576f797aef5a9021cc35e19d8163ceb9c5
webkit2gtk3-jsc-devel-2.50.4-1.el9_2.s390x.rpm SHA-256: 8ac5d6c2e5bd517bce7c9558d55c2cc4a5ebfa2ad5ef9518b5b4090e26c8c6c9
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_2.s390x.rpm SHA-256: 4e834432761a74dc288a3051de2b759b36b18669f9d615a961087857bdb75931

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility