ALAS2-2025-3114


Amazon Linux 2 Security Advisory: ALAS2-2025-3114
Advisory Released Date: 2026-01-05
Advisory Updated Date: 2026-01-05
Severity: Important

Issue Overview:

A flaw was found in WebKitGTK and WPE WebKit. This vulnerability allows an out-of-bounds read and integer underflow, leading to a UIProcess crash (DoS) via a crafted payload to the GLib remote inspector server. (CVE-2025-13502)

A flaw was found in WebKitGTK. This vulnerability allows remote, user-assisted information disclosure that can reveal any file the user is permitted to read via abusing the file drag-and-drop mechanism where WebKitGTK does not verify that drag operations originate from outside the browser. (CVE-2025-13947)

The issue was addressed with improved handling of caches. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2. A website may exfiltrate image data cross-origin. (CVE-2025-43392)

The issue was addressed with improved memory handling. This issue is fixed in Safari 26, tvOS 26, watchOS 26, iOS 26 and iPadOS 26, visionOS 26. Processing maliciously crafted web content may lead to memory corruption. (CVE-2025-43419)

Multiple issues were addressed by disabling array allocation sinking. This issue is fixed in iOS 26.1 and iPadOS 26.1, Safari 26.1, visionOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43421)

The issue was addressed with improved memory handling. This issue is fixed in Safari 26.1, visionOS 26.1, watchOS 26.1, iOS 26.1 and iPadOS 26.1, tvOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43425)

This issue was addressed through improved state management. This issue is fixed in iOS 26.1 and iPadOS 26.1, tvOS 26.1, Safari 26.1, visionOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43427)

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43429)

This issue was addressed through improved state management. This issue is fixed in Safari 26.1, visionOS 26.1, watchOS 26.1, iOS 26.1 and iPadOS 26.1, tvOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43430)

The issue was addressed with improved memory handling. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2. Processing maliciously crafted web content may lead to memory corruption. (CVE-2025-43431)

A use-after-free issue was addressed with improved memory management. This issue is fixed in Safari 26.1, visionOS 26.1, watchOS 26.1, iOS 26.1 and iPadOS 26.1, tvOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43432)

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2. Processing maliciously crafted web content may lead to an unexpected Safari crash. (CVE-2025-43434)

This issue was addressed with improved checks This issue is fixed in Safari 26.1, visionOS 26.1, watchOS 26.1, iOS 26.1 and iPadOS 26.1, tvOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43440)

This issue was addressed with improved checks. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43443)

This issue was addressed through improved state management. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2. Processing maliciously crafted web content may lead to an unexpected process crash. (CVE-2025-43458)

A flaw was found in WebKitGTK. Processing malicious web content can cause a buffer overflow due to improper memory handling and result in an unexpected process crash. (CVE-2025-43501)

A flaw was found in webkitgtk where when processing a maliciously crafted web content a use-after-free type of weaknesses may be triggered leading to a remote code execution in the client machine. (CVE-2025-43529)

A flaw was found in WebKitGTK. Processing malicious web content can cause a race condition due to improper state handling and result in an unexpected process crash. (CVE-2025-43531)

A flaw was found in WebKitGTK. Processing malicious web content can cause an unexpected process crash due to improper memory handling. (CVE-2025-43535)

A flaw was found in WebKitGTK. Processing malicious web content can cause a use-after-free issue due to improper memory management and result in an unexpected process crash. (CVE-2025-43536)

A flaw was found in WebKitGTK. Processing malicious web content can cause a type confusion issue due to improper state handling and result in an unexpected crash. (CVE-2025-43541)

A flaw was found in WebKitGTK. Processing malicious web content can cause an unexpected process crash due to improper memory handling. (CVE-2025-66287)


Affected Packages:

webkitgtk4


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update webkitgtk4 or yum update --advisory ALAS2-2025-3114 to update your system.

New Packages:
aarch64:
    webkitgtk4-2.50.4-1.amzn2.aarch64
    webkitgtk4-devel-2.50.4-1.amzn2.aarch64
    webkitgtk4-jsc-2.50.4-1.amzn2.aarch64
    webkitgtk4-jsc-devel-2.50.4-1.amzn2.aarch64

i686:
    webkitgtk4-2.50.4-1.amzn2.i686
    webkitgtk4-devel-2.50.4-1.amzn2.i686
    webkitgtk4-jsc-2.50.4-1.amzn2.i686
    webkitgtk4-jsc-devel-2.50.4-1.amzn2.i686

src:
    webkitgtk4-2.50.4-1.amzn2.src

x86_64:
    webkitgtk4-2.50.4-1.amzn2.x86_64
    webkitgtk4-devel-2.50.4-1.amzn2.x86_64
    webkitgtk4-jsc-2.50.4-1.amzn2.x86_64
    webkitgtk4-jsc-devel-2.50.4-1.amzn2.x86_64