Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10492 - Security Advisory
Issued:
2024-11-27
Updated:
2024-11-27

RHSA-2024:10492 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: data isolation bypass vulnerability (CVE-2024-44309)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2327927 - CVE-2024-44309 webkitgtk: data isolation bypass vulnerability

CVEs

  • CVE-2024-44309

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-2.el8_8.src.rpm SHA-256: e24227c6ac3564d8e58a0dd95aba59c87563805fdc894d5c01361e88b40c4d75
x86_64
webkit2gtk3-2.46.3-2.el8_8.i686.rpm SHA-256: 94c85c1213a21bdb4f2b692d01994d47646af2f98c9f1b230966dfbb54b5f558
webkit2gtk3-2.46.3-2.el8_8.x86_64.rpm SHA-256: b36c276fba5eef71c5d7f346bb376144f800c85e337ebcf16c1efeef9bd1a57c
webkit2gtk3-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 5df13b27b48ddf82711394b7534b27b6d3fc337aedb4905f64154853fc1205c5
webkit2gtk3-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 6bdecbf0d998d24b53be6b33843ccfbe145dfa31b71bdc69cc887980d9e504e4
webkit2gtk3-debugsource-2.46.3-2.el8_8.i686.rpm SHA-256: c5967055b488879513aa0647671577e4289ee8a23dc0e5fe24f75ffbd31acc1a
webkit2gtk3-debugsource-2.46.3-2.el8_8.x86_64.rpm SHA-256: 17cd348e6b2323c15a80b0b8f11bfc283503541a658204c49b164937054cbb2a
webkit2gtk3-devel-2.46.3-2.el8_8.i686.rpm SHA-256: 8de6fd6267832f73141991d118e6ecd0fc9ef47ee5d94b0115a73ef4039be8b5
webkit2gtk3-devel-2.46.3-2.el8_8.x86_64.rpm SHA-256: 36465c8e56d226ebb929f3c860984d1a1f36379ce24409310f15586105729760
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 40a99e55732536208e60318a4e3f1ae534c967bd621c8d5bf731ca9594b65f44
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: a4570b4b3dd788db91037e35fafd3552d91273443f7063aeb5e328d25cad8cdf
webkit2gtk3-jsc-2.46.3-2.el8_8.i686.rpm SHA-256: 121216a8dadc0719098f1a10e114ed985e09c926c656b6a25436441d5c9b3162
webkit2gtk3-jsc-2.46.3-2.el8_8.x86_64.rpm SHA-256: c9a239e9cddc460b357b42e6808abfbe58810c8d4e71a84f2786fe43c9560d40
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 7b21e2fdd5faef6785cd48e919b8306fcb3cc725a00156935b5533a82d140392
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 6ec991aaa4da61759386d784b0247f3082be194d4d4b68978f9ad6bb4e36c5b5
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.i686.rpm SHA-256: 10942007df97f62f832b868b14b83feeb0f7a962c6ec153a19e201d5fe06f431
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.x86_64.rpm SHA-256: 32d31f41e8e1cedb31eaa3a27067377f3597f0dcb2ba15cef32f91b18217d8d5
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 7cb91852fa4c64de177f7206ce4245888c4a677dba77331d8da911ebf5354de9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 192e61ad57fd5582e8188e9412ec53e851bc4338ef158bbe19d546a5e1ff25b7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-2.el8_8.src.rpm SHA-256: e24227c6ac3564d8e58a0dd95aba59c87563805fdc894d5c01361e88b40c4d75
s390x
webkit2gtk3-2.46.3-2.el8_8.s390x.rpm SHA-256: 46afed393810230b6f4c7d5757a056821a145de958d407b5b4cd64f98e456442
webkit2gtk3-debuginfo-2.46.3-2.el8_8.s390x.rpm SHA-256: 9a62d5720ce88aaad571d1d43b8cb2102dcaa5a47880212ad1b1640c6f79c1a9
webkit2gtk3-debugsource-2.46.3-2.el8_8.s390x.rpm SHA-256: 242fd21ab5fe08d7785078736905abea0cf31fcf7429a7df19fedb505aeed261
webkit2gtk3-devel-2.46.3-2.el8_8.s390x.rpm SHA-256: 0cec5ac5b0014a01056b1a869415ae65fd82538bad67b8a75cbb7c47aa341256
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.s390x.rpm SHA-256: 748955a298a4bac40c2a99633772fa6aeceb30f1acef09584fce5906de3d7215
webkit2gtk3-jsc-2.46.3-2.el8_8.s390x.rpm SHA-256: 139990901cff5ed9d836ba834f947ed931c42455947004dc647d673db02ec909
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.s390x.rpm SHA-256: ce682032eef204c10880bdc55d5d9766ffed9ecfbdfb225b489fb1f4521ac7ff
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.s390x.rpm SHA-256: ed396a1f60f24c38ae846fbb0997291146b6c2ec843447f1fbc0215ba4eb27a9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.s390x.rpm SHA-256: d728ab1c68d2d8d519a02a0c84f14f23ad0df14f1eead9ea9b28bf440f28149d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-2.el8_8.src.rpm SHA-256: e24227c6ac3564d8e58a0dd95aba59c87563805fdc894d5c01361e88b40c4d75
ppc64le
webkit2gtk3-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 543ce8d8ed275f646e2f233c1433c159b469a2a28f034949ec348384b684b1fd
webkit2gtk3-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 0837721c2b4a12374d442481214305de39b6ccfad217f80fff974b0b0c3b237e
webkit2gtk3-debugsource-2.46.3-2.el8_8.ppc64le.rpm SHA-256: f4e2e5bcc1a6ceaded00e07f0f0e86ca1d4ddde0b790507fe88f1df32d51fc53
webkit2gtk3-devel-2.46.3-2.el8_8.ppc64le.rpm SHA-256: e29d793308bd6ac0159a1b406e74f3310ac24305c1dc4fa18f31f88c72f71077
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: f264a4e331eeb015266ec58ab21a824c1179f2bcc4f31dc968c0330ab752ed4a
webkit2gtk3-jsc-2.46.3-2.el8_8.ppc64le.rpm SHA-256: f072c6f78d75591ef1ca914e2b56a8a2916c92fad0d315b0cea07cf9e9b8c8ee
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 0741b3fb1b4049f260f3d400f52824c35a88a53fbe5e2d3a45ef8a3ee84b5592
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.ppc64le.rpm SHA-256: ad42c38481c60f64853a084f77dddcb25673d9d889eac39216c5115a63e7590b
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 37fc6e4a790525859f88126f81a4fe09985ee2c3f420cb89d68a30a1541be507

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.46.3-2.el8_8.src.rpm SHA-256: e24227c6ac3564d8e58a0dd95aba59c87563805fdc894d5c01361e88b40c4d75
x86_64
webkit2gtk3-2.46.3-2.el8_8.i686.rpm SHA-256: 94c85c1213a21bdb4f2b692d01994d47646af2f98c9f1b230966dfbb54b5f558
webkit2gtk3-2.46.3-2.el8_8.x86_64.rpm SHA-256: b36c276fba5eef71c5d7f346bb376144f800c85e337ebcf16c1efeef9bd1a57c
webkit2gtk3-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 5df13b27b48ddf82711394b7534b27b6d3fc337aedb4905f64154853fc1205c5
webkit2gtk3-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 6bdecbf0d998d24b53be6b33843ccfbe145dfa31b71bdc69cc887980d9e504e4
webkit2gtk3-debugsource-2.46.3-2.el8_8.i686.rpm SHA-256: c5967055b488879513aa0647671577e4289ee8a23dc0e5fe24f75ffbd31acc1a
webkit2gtk3-debugsource-2.46.3-2.el8_8.x86_64.rpm SHA-256: 17cd348e6b2323c15a80b0b8f11bfc283503541a658204c49b164937054cbb2a
webkit2gtk3-devel-2.46.3-2.el8_8.i686.rpm SHA-256: 8de6fd6267832f73141991d118e6ecd0fc9ef47ee5d94b0115a73ef4039be8b5
webkit2gtk3-devel-2.46.3-2.el8_8.x86_64.rpm SHA-256: 36465c8e56d226ebb929f3c860984d1a1f36379ce24409310f15586105729760
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 40a99e55732536208e60318a4e3f1ae534c967bd621c8d5bf731ca9594b65f44
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: a4570b4b3dd788db91037e35fafd3552d91273443f7063aeb5e328d25cad8cdf
webkit2gtk3-jsc-2.46.3-2.el8_8.i686.rpm SHA-256: 121216a8dadc0719098f1a10e114ed985e09c926c656b6a25436441d5c9b3162
webkit2gtk3-jsc-2.46.3-2.el8_8.x86_64.rpm SHA-256: c9a239e9cddc460b357b42e6808abfbe58810c8d4e71a84f2786fe43c9560d40
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 7b21e2fdd5faef6785cd48e919b8306fcb3cc725a00156935b5533a82d140392
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 6ec991aaa4da61759386d784b0247f3082be194d4d4b68978f9ad6bb4e36c5b5
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.i686.rpm SHA-256: 10942007df97f62f832b868b14b83feeb0f7a962c6ec153a19e201d5fe06f431
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.x86_64.rpm SHA-256: 32d31f41e8e1cedb31eaa3a27067377f3597f0dcb2ba15cef32f91b18217d8d5
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 7cb91852fa4c64de177f7206ce4245888c4a677dba77331d8da911ebf5354de9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 192e61ad57fd5582e8188e9412ec53e851bc4338ef158bbe19d546a5e1ff25b7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-2.el8_8.src.rpm SHA-256: e24227c6ac3564d8e58a0dd95aba59c87563805fdc894d5c01361e88b40c4d75
aarch64
webkit2gtk3-2.46.3-2.el8_8.aarch64.rpm SHA-256: ad42522497181c3687d4637f02a306d863cabe443334f8d7e870f9b00b326bd5
webkit2gtk3-debuginfo-2.46.3-2.el8_8.aarch64.rpm SHA-256: 69dbf5cc656a8f00a6a078d2b468876c58ef04d84c2b122db79aeaf34b9b0fb1
webkit2gtk3-debugsource-2.46.3-2.el8_8.aarch64.rpm SHA-256: 7ce70f9c25288d4390250de7b507201ac8020c28b5110ade9418e52278d2fe42
webkit2gtk3-devel-2.46.3-2.el8_8.aarch64.rpm SHA-256: a787e7329bbda9f51bcec96e2e16e184a425da1af0d000aa9f12b41352d7c55d
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.aarch64.rpm SHA-256: 90270f94f7df79225c259b804b77494bc56aca9a919c65d7dd87176b3d655412
webkit2gtk3-jsc-2.46.3-2.el8_8.aarch64.rpm SHA-256: 0a46ed87a9c1c7f2c962ec53e5e4e245f9fc64d4175d60f5ba3ab1d95cc18323
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.aarch64.rpm SHA-256: 45541a0e624e6f11f66fac115d2fbdf0310d6e92634ca0673f607e448f8633ab
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.aarch64.rpm SHA-256: 767bda467e34567ceec9b3c0f6cb5b7587b63e35c0d6e5920cb3ab0c191f7b7c
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.aarch64.rpm SHA-256: 37959e485ac64d3097290eb9050e138c621ff0b5b0462370e86cb02714f13c20

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.3-2.el8_8.src.rpm SHA-256: e24227c6ac3564d8e58a0dd95aba59c87563805fdc894d5c01361e88b40c4d75
ppc64le
webkit2gtk3-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 543ce8d8ed275f646e2f233c1433c159b469a2a28f034949ec348384b684b1fd
webkit2gtk3-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 0837721c2b4a12374d442481214305de39b6ccfad217f80fff974b0b0c3b237e
webkit2gtk3-debugsource-2.46.3-2.el8_8.ppc64le.rpm SHA-256: f4e2e5bcc1a6ceaded00e07f0f0e86ca1d4ddde0b790507fe88f1df32d51fc53
webkit2gtk3-devel-2.46.3-2.el8_8.ppc64le.rpm SHA-256: e29d793308bd6ac0159a1b406e74f3310ac24305c1dc4fa18f31f88c72f71077
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: f264a4e331eeb015266ec58ab21a824c1179f2bcc4f31dc968c0330ab752ed4a
webkit2gtk3-jsc-2.46.3-2.el8_8.ppc64le.rpm SHA-256: f072c6f78d75591ef1ca914e2b56a8a2916c92fad0d315b0cea07cf9e9b8c8ee
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 0741b3fb1b4049f260f3d400f52824c35a88a53fbe5e2d3a45ef8a3ee84b5592
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.ppc64le.rpm SHA-256: ad42c38481c60f64853a084f77dddcb25673d9d889eac39216c5115a63e7590b
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.ppc64le.rpm SHA-256: 37fc6e4a790525859f88126f81a4fe09985ee2c3f420cb89d68a30a1541be507

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.3-2.el8_8.src.rpm SHA-256: e24227c6ac3564d8e58a0dd95aba59c87563805fdc894d5c01361e88b40c4d75
x86_64
webkit2gtk3-2.46.3-2.el8_8.i686.rpm SHA-256: 94c85c1213a21bdb4f2b692d01994d47646af2f98c9f1b230966dfbb54b5f558
webkit2gtk3-2.46.3-2.el8_8.x86_64.rpm SHA-256: b36c276fba5eef71c5d7f346bb376144f800c85e337ebcf16c1efeef9bd1a57c
webkit2gtk3-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 5df13b27b48ddf82711394b7534b27b6d3fc337aedb4905f64154853fc1205c5
webkit2gtk3-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 6bdecbf0d998d24b53be6b33843ccfbe145dfa31b71bdc69cc887980d9e504e4
webkit2gtk3-debugsource-2.46.3-2.el8_8.i686.rpm SHA-256: c5967055b488879513aa0647671577e4289ee8a23dc0e5fe24f75ffbd31acc1a
webkit2gtk3-debugsource-2.46.3-2.el8_8.x86_64.rpm SHA-256: 17cd348e6b2323c15a80b0b8f11bfc283503541a658204c49b164937054cbb2a
webkit2gtk3-devel-2.46.3-2.el8_8.i686.rpm SHA-256: 8de6fd6267832f73141991d118e6ecd0fc9ef47ee5d94b0115a73ef4039be8b5
webkit2gtk3-devel-2.46.3-2.el8_8.x86_64.rpm SHA-256: 36465c8e56d226ebb929f3c860984d1a1f36379ce24409310f15586105729760
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 40a99e55732536208e60318a4e3f1ae534c967bd621c8d5bf731ca9594b65f44
webkit2gtk3-devel-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: a4570b4b3dd788db91037e35fafd3552d91273443f7063aeb5e328d25cad8cdf
webkit2gtk3-jsc-2.46.3-2.el8_8.i686.rpm SHA-256: 121216a8dadc0719098f1a10e114ed985e09c926c656b6a25436441d5c9b3162
webkit2gtk3-jsc-2.46.3-2.el8_8.x86_64.rpm SHA-256: c9a239e9cddc460b357b42e6808abfbe58810c8d4e71a84f2786fe43c9560d40
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 7b21e2fdd5faef6785cd48e919b8306fcb3cc725a00156935b5533a82d140392
webkit2gtk3-jsc-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 6ec991aaa4da61759386d784b0247f3082be194d4d4b68978f9ad6bb4e36c5b5
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.i686.rpm SHA-256: 10942007df97f62f832b868b14b83feeb0f7a962c6ec153a19e201d5fe06f431
webkit2gtk3-jsc-devel-2.46.3-2.el8_8.x86_64.rpm SHA-256: 32d31f41e8e1cedb31eaa3a27067377f3597f0dcb2ba15cef32f91b18217d8d5
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.i686.rpm SHA-256: 7cb91852fa4c64de177f7206ce4245888c4a677dba77331d8da911ebf5354de9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-2.el8_8.x86_64.rpm SHA-256: 192e61ad57fd5582e8188e9412ec53e851bc4338ef158bbe19d546a5e1ff25b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility