Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4686 - Security Advisory
Issued:
2021-11-16
Updated:
2021-11-16

RHSA-2021:4686 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: webkit2gtk3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30858)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2006099 - CVE-2021-30858 webkitgtk: Use-after-free leading to arbitrary code execution

CVEs

  • CVE-2021-30858

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
webkit2gtk3-2.24.4-4.el8_1.src.rpm SHA-256: d28624759b6bcb1007e02f47cf92d0a1d72515e551c5ade98bd169f4b443cebe
x86_64
webkit2gtk3-2.24.4-4.el8_1.i686.rpm SHA-256: 58b4cdeefc4957b1a17419c73d9651510e766174aee819f27a049af655d2cf87
webkit2gtk3-2.24.4-4.el8_1.x86_64.rpm SHA-256: 7ff8cec316e1427bf8493dd756d208c1903c91f1b14014e8839be6286723d6a4
webkit2gtk3-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: 713b4472d58dd02bc034e6e682f486425268ce7d41fa5b600e0863dd9e2a91c8
webkit2gtk3-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: dc69b127e1fddc85e7a567d7d222eb90e373e585276e1edfbaf508266c62e492
webkit2gtk3-debugsource-2.24.4-4.el8_1.i686.rpm SHA-256: 25303a2b93cd51cba659e6958b40052f312de5521f50f4d2f77de5ff326033df
webkit2gtk3-debugsource-2.24.4-4.el8_1.x86_64.rpm SHA-256: 71a63c5a08978992b78aa6c0662905e01cef227f65400de450bcfd6d1e9b0bce
webkit2gtk3-devel-2.24.4-4.el8_1.i686.rpm SHA-256: 606744564de4f331155518927d17e2a52fee40ef07c614be59495d814c890657
webkit2gtk3-devel-2.24.4-4.el8_1.x86_64.rpm SHA-256: f2f6e9d9dc494398e57c4b03a96c8050c8a78e20ca794e3dfa6a3035bca6e2c8
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: 4863ba62898327dd032d3635c8bb781da7f3b0cbb237043ecdfd44a288e26974
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: 26658133a18a7fcc597851d7ba2340be6aa32baa00e052c91b529738ed16b2cd
webkit2gtk3-jsc-2.24.4-4.el8_1.i686.rpm SHA-256: c466c95b7ec08cdf6db0f0cb15c4f72aeba8089317bcdf966f782e3202258e59
webkit2gtk3-jsc-2.24.4-4.el8_1.x86_64.rpm SHA-256: 1a0688b573cf594618bff1f235aa3e252b2a749a40d1abd91a0ff334bff648cc
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: 6cf14b0ba5f804e6423581659469276c5fb9d31b8bc768b1dd9c280991c6e504
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: f47f3cceefa2355181c8d9e704906c3cf3914af547033be28ee2837a1afa6a51
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.i686.rpm SHA-256: a380bc0e3ea805408f52f1787eb5c9afa5cf235922a7c1c86db3c4c8701e4c90
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.x86_64.rpm SHA-256: 9f7963e713f023b79db92dbcbfe717c87706572cd1cbf4d5dee4c05950b6bb5e
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: c10dc3a8cbe34401f8c8ca6d158f13e0be650dfa6ceefc2508f03b439b001862
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: 42ec472d6b9601d15c97c200c59780e5899e1fdc71d15517fdd7ad5c6220e053
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.i686.rpm SHA-256: de2a3c042be549a4e4f2b9a61f860983747a604cbdc58db553646dade56806cc
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.x86_64.rpm SHA-256: d651eea1f3a5df919715ddb3399db520a636af0dd32bdb50a86f94408edfb915
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: e3b400880ddec59b3dec3b3968d46d7f27d0d2ef0b2edbc865e19ed77815a462
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: ea3204251ae75ab4f524a8cc0d2e7dac95a19a12553fbae14d9826a784d5a444

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
webkit2gtk3-2.24.4-4.el8_1.src.rpm SHA-256: d28624759b6bcb1007e02f47cf92d0a1d72515e551c5ade98bd169f4b443cebe
s390x
webkit2gtk3-2.24.4-4.el8_1.s390x.rpm SHA-256: 99730be80536301cf2bbc8bfda6577a64c5bd1c18d4539d61cb3c1bc647c982f
webkit2gtk3-debuginfo-2.24.4-4.el8_1.s390x.rpm SHA-256: 08451e8f0e1565139ce8607b28ca0a43da27347c1eb729ad462d97f120ca557a
webkit2gtk3-debugsource-2.24.4-4.el8_1.s390x.rpm SHA-256: 3df44e5ff86df200b3e9b4622db0415c61e58cdac9a609bca2009bcfb77a6d3c
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.s390x.rpm SHA-256: fdba90646b0bb21dc71afc683e99494ab67ddd659eea4e3deb3c43a452529c1e
webkit2gtk3-jsc-2.24.4-4.el8_1.s390x.rpm SHA-256: 19035097e4d95685d5049bf6a726121d204a0f9c76ba76554c569a2a1cdcaad5
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.s390x.rpm SHA-256: 7263b2fd5a3ee9ba1546042d57f2af11ffd1073d3fb1f96e666e3930c59eb4ad
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.s390x.rpm SHA-256: 477b2075c11996081cf02ccdc36db29184e33d655ef8b62c61fa9d696cc193c4
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.s390x.rpm SHA-256: 92eda047cbdfd69c613afacc9b4f941152fc16c0f5c3cce5883b9321521b5431
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.s390x.rpm SHA-256: db13c94d42dc123dc3e94bd036bb37b217f581cf7f6896d03e3bbe3ae7aed851

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
webkit2gtk3-2.24.4-4.el8_1.src.rpm SHA-256: d28624759b6bcb1007e02f47cf92d0a1d72515e551c5ade98bd169f4b443cebe
ppc64le
webkit2gtk3-2.24.4-4.el8_1.ppc64le.rpm SHA-256: f6a03b81278fad61858048ea5d2a5006d94bbb6c26c6ea52cd17e44b3ebbdff9
webkit2gtk3-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 9b2ef6c91e69042533651d608583b2669179051c52428afc6f5d32d966a46e8d
webkit2gtk3-debugsource-2.24.4-4.el8_1.ppc64le.rpm SHA-256: dc155a0c6fd85672752f0230798b903933f3a005d5b9e86ce1f72fb817110464
webkit2gtk3-devel-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 19cacc73862066a2725c328b2828bf0fadc12a0e5cc1aff456e819e36284f88c
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 5d3d69b1c66eaf968a0a8880a64557b24a9f7cc88bd078bae57fb0d7fe1ca451
webkit2gtk3-jsc-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 5c41f3c8074dbf0a68bb80183a6c8ed749c0211f72c4db0d577a1d9b2bd95ffa
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: dfb4623813146b28434fcc82ab48d83f4f735d72152c24a3bfe26000fbe9a746
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.ppc64le.rpm SHA-256: e51261dd53685d4455fe9753a418bc5254ba0b89083ce1c8b13cf234f0506e69
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: c43f0ee10bb0de0cc36d4607b7919c6ccddfdbc21e3cb9676ad899262653e399
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.ppc64le.rpm SHA-256: e7c0af43c17a387cea9f28db06e7888428d6aff34b7e6aa22641df400ae97991
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 1b01adaa6974be24d751df8131631afcc83acd60cb5325c1c6d488d00b4329e8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
webkit2gtk3-2.24.4-4.el8_1.src.rpm SHA-256: d28624759b6bcb1007e02f47cf92d0a1d72515e551c5ade98bd169f4b443cebe
aarch64
webkit2gtk3-2.24.4-4.el8_1.aarch64.rpm SHA-256: 0c4c7fd2121f771086edafb75b974845e5a20a3f8b09065162593e25882bea27
webkit2gtk3-debuginfo-2.24.4-4.el8_1.aarch64.rpm SHA-256: 55aa51c7bf2d146c8ff75fd42b45f254125552ca474c166a1837f0372cbd091c
webkit2gtk3-debugsource-2.24.4-4.el8_1.aarch64.rpm SHA-256: ae4e846192be57e20c5fbeab3c1985455c9e1a9a1d7a339d6a1cee4c4b41b062
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.aarch64.rpm SHA-256: a1d207c211b6ac95504cb64c28908859e1510a52bf2c6ab1215a2035ef0096a3
webkit2gtk3-jsc-2.24.4-4.el8_1.aarch64.rpm SHA-256: 624ac037a35eb7c6044ec57fdd577522821fa3ea1a71c73002eb32e33df496fc
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.aarch64.rpm SHA-256: 0784edbf004927005ade6587718138450099cf449aae61bd993bebded2b9fe0f
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.aarch64.rpm SHA-256: 9028fa56f4b734a03eda2dd26315c81302b45de27e48674d530b48055e33c4bd
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.aarch64.rpm SHA-256: 6492148eec398be57c243aedfd59b5e3253c3bd9060418860985ac4e97bda88a
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.aarch64.rpm SHA-256: 1d8b034d7c41b4992440d914d20547107c44c7f7839c762887bd1fad13490a5b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
webkit2gtk3-2.24.4-4.el8_1.src.rpm SHA-256: d28624759b6bcb1007e02f47cf92d0a1d72515e551c5ade98bd169f4b443cebe
ppc64le
webkit2gtk3-2.24.4-4.el8_1.ppc64le.rpm SHA-256: f6a03b81278fad61858048ea5d2a5006d94bbb6c26c6ea52cd17e44b3ebbdff9
webkit2gtk3-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 9b2ef6c91e69042533651d608583b2669179051c52428afc6f5d32d966a46e8d
webkit2gtk3-debugsource-2.24.4-4.el8_1.ppc64le.rpm SHA-256: dc155a0c6fd85672752f0230798b903933f3a005d5b9e86ce1f72fb817110464
webkit2gtk3-devel-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 19cacc73862066a2725c328b2828bf0fadc12a0e5cc1aff456e819e36284f88c
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 5d3d69b1c66eaf968a0a8880a64557b24a9f7cc88bd078bae57fb0d7fe1ca451
webkit2gtk3-jsc-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 5c41f3c8074dbf0a68bb80183a6c8ed749c0211f72c4db0d577a1d9b2bd95ffa
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: dfb4623813146b28434fcc82ab48d83f4f735d72152c24a3bfe26000fbe9a746
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.ppc64le.rpm SHA-256: e51261dd53685d4455fe9753a418bc5254ba0b89083ce1c8b13cf234f0506e69
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: c43f0ee10bb0de0cc36d4607b7919c6ccddfdbc21e3cb9676ad899262653e399
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.ppc64le.rpm SHA-256: e7c0af43c17a387cea9f28db06e7888428d6aff34b7e6aa22641df400ae97991
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.ppc64le.rpm SHA-256: 1b01adaa6974be24d751df8131631afcc83acd60cb5325c1c6d488d00b4329e8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
webkit2gtk3-2.24.4-4.el8_1.src.rpm SHA-256: d28624759b6bcb1007e02f47cf92d0a1d72515e551c5ade98bd169f4b443cebe
x86_64
webkit2gtk3-2.24.4-4.el8_1.i686.rpm SHA-256: 58b4cdeefc4957b1a17419c73d9651510e766174aee819f27a049af655d2cf87
webkit2gtk3-2.24.4-4.el8_1.x86_64.rpm SHA-256: 7ff8cec316e1427bf8493dd756d208c1903c91f1b14014e8839be6286723d6a4
webkit2gtk3-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: 713b4472d58dd02bc034e6e682f486425268ce7d41fa5b600e0863dd9e2a91c8
webkit2gtk3-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: dc69b127e1fddc85e7a567d7d222eb90e373e585276e1edfbaf508266c62e492
webkit2gtk3-debugsource-2.24.4-4.el8_1.i686.rpm SHA-256: 25303a2b93cd51cba659e6958b40052f312de5521f50f4d2f77de5ff326033df
webkit2gtk3-debugsource-2.24.4-4.el8_1.x86_64.rpm SHA-256: 71a63c5a08978992b78aa6c0662905e01cef227f65400de450bcfd6d1e9b0bce
webkit2gtk3-devel-2.24.4-4.el8_1.i686.rpm SHA-256: 606744564de4f331155518927d17e2a52fee40ef07c614be59495d814c890657
webkit2gtk3-devel-2.24.4-4.el8_1.x86_64.rpm SHA-256: f2f6e9d9dc494398e57c4b03a96c8050c8a78e20ca794e3dfa6a3035bca6e2c8
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: 4863ba62898327dd032d3635c8bb781da7f3b0cbb237043ecdfd44a288e26974
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: 26658133a18a7fcc597851d7ba2340be6aa32baa00e052c91b529738ed16b2cd
webkit2gtk3-jsc-2.24.4-4.el8_1.i686.rpm SHA-256: c466c95b7ec08cdf6db0f0cb15c4f72aeba8089317bcdf966f782e3202258e59
webkit2gtk3-jsc-2.24.4-4.el8_1.x86_64.rpm SHA-256: 1a0688b573cf594618bff1f235aa3e252b2a749a40d1abd91a0ff334bff648cc
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: 6cf14b0ba5f804e6423581659469276c5fb9d31b8bc768b1dd9c280991c6e504
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: f47f3cceefa2355181c8d9e704906c3cf3914af547033be28ee2837a1afa6a51
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.i686.rpm SHA-256: a380bc0e3ea805408f52f1787eb5c9afa5cf235922a7c1c86db3c4c8701e4c90
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.x86_64.rpm SHA-256: 9f7963e713f023b79db92dbcbfe717c87706572cd1cbf4d5dee4c05950b6bb5e
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: c10dc3a8cbe34401f8c8ca6d158f13e0be650dfa6ceefc2508f03b439b001862
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: 42ec472d6b9601d15c97c200c59780e5899e1fdc71d15517fdd7ad5c6220e053
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.i686.rpm SHA-256: de2a3c042be549a4e4f2b9a61f860983747a604cbdc58db553646dade56806cc
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.x86_64.rpm SHA-256: d651eea1f3a5df919715ddb3399db520a636af0dd32bdb50a86f94408edfb915
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.i686.rpm SHA-256: e3b400880ddec59b3dec3b3968d46d7f27d0d2ef0b2edbc865e19ed77815a462
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.x86_64.rpm SHA-256: ea3204251ae75ab4f524a8cc0d2e7dac95a19a12553fbae14d9826a784d5a444

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter