- Issued:
- 2024-10-28
- Updated:
- 2024-10-28
RHSA-2024:8492 - Security Advisory
Synopsis
Important: webkit2gtk3 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
- webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
- webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
- webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)
- webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)
- chromium-browser: Use after free in ANGLE (CVE-2024-4558)
- webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution (CVE-2024-40776)
- webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-40789)
- webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40780)
- webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40779)
- webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management (CVE-2024-40782)
- webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27820)
- webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27851)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2236842 - CVE-2022-32885 webkitgtk: Memory corruption issue when processing web content
- BZ - 2238945 - CVE-2023-40397 webkitgtk: arbitrary javascript code execution
- BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution
- BZ - 2271456 - CVE-2023-42852 webkitgtk: Processing web content may lead to arbitrary code execution
- BZ - 2279689 - CVE-2024-4558 chromium-browser: Use after free in ANGLE
- BZ - 2301841 - CVE-2024-40776 webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution
- BZ - 2302067 - CVE-2024-40789 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
- BZ - 2302069 - CVE-2024-40780 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
- BZ - 2302070 - CVE-2024-40779 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
- BZ - 2302071 - CVE-2024-40782 webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management
- BZ - 2314698 - CVE-2024-27820 webkitgtk: Processing web content may lead to arbitrary code execution
- BZ - 2314704 - CVE-2024-27851 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
x86_64 | |
webkit2gtk3-2.46.1-1.el9_2.i686.rpm | SHA-256: dc7bb6c89503fb511a78fe67e456284a6888b93bbe300c158527e72c055298d9 |
webkit2gtk3-2.46.1-1.el9_2.x86_64.rpm | SHA-256: eb4303d8f67efda313c4a2156f4d02333d0d8893e4f518f9ee0d2ee224f7c4ac |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 921614298d92647e64aa073493cefd3c0705a70b735de2c78f972eec09754331 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 9f6fbafa6cabbf480479dfb3a9b3e4cc277635f9d4d8c0f1db1c246e9f61b1fe |
webkit2gtk3-debugsource-2.46.1-1.el9_2.i686.rpm | SHA-256: 6a4c9b0c3c2f96a1ceb3282735b2859184c096d973d6a26633dacc71c9be2897 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.x86_64.rpm | SHA-256: b87a14a35b654e9bcb303d4884d5c6fbdd691d93c1084cb1bfb9e9a60af15b89 |
webkit2gtk3-devel-2.46.1-1.el9_2.i686.rpm | SHA-256: 29e8f67706765baa55698788efd9c6312c6b8c822e959f880495168f1638498b |
webkit2gtk3-devel-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 0bd7198144e4bc500e2337614e391bf8d5dcfb2973c7fbc496aa60d387fe7909 |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: ec42461ea0675f371d6d1a4f50032f10a1ef3cb319d8d67ca982d9dc9935e98c |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 41852d9cdbdebef86eeeba0881ff42651688a20489477ea2d99f94bc35d6ec78 |
webkit2gtk3-jsc-2.46.1-1.el9_2.i686.rpm | SHA-256: a6571983e24d92bbf2752e0360be89471f38b13d019fbc95d9a9de8c2741dec7 |
webkit2gtk3-jsc-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 7677836e9cc211f1a4253d2cbfa6fa2826474f95460dc60ad70d9388a7d26746 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 39fe50dd23bb11c86aa795609a2475cc4dc46976c962350cbb04ec5609382bb5 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 01eb312ffece50ad96d2af077b7b2cccd4fc3fe1baf73a97c468462d3d7ddcf5 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.i686.rpm | SHA-256: 80299378df44e501185c2d001a5f9874b0be9999f5aec3672e1cc0b7333220b8 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 49a47da04a3266b56531dae0f19d7a219ab9467b3c95b840eee80e2ad2b2a520 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 04230834eaf79dec4b9174a16431645adb6473cda4e350c14b70a271a32becb6 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: ecab13be7605fd5a5bb953b6721b5d769d849b47b9c8d4afa610eced76932107 |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
x86_64 | |
webkit2gtk3-2.46.1-1.el9_2.i686.rpm | SHA-256: dc7bb6c89503fb511a78fe67e456284a6888b93bbe300c158527e72c055298d9 |
webkit2gtk3-2.46.1-1.el9_2.x86_64.rpm | SHA-256: eb4303d8f67efda313c4a2156f4d02333d0d8893e4f518f9ee0d2ee224f7c4ac |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 921614298d92647e64aa073493cefd3c0705a70b735de2c78f972eec09754331 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 9f6fbafa6cabbf480479dfb3a9b3e4cc277635f9d4d8c0f1db1c246e9f61b1fe |
webkit2gtk3-debugsource-2.46.1-1.el9_2.i686.rpm | SHA-256: 6a4c9b0c3c2f96a1ceb3282735b2859184c096d973d6a26633dacc71c9be2897 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.x86_64.rpm | SHA-256: b87a14a35b654e9bcb303d4884d5c6fbdd691d93c1084cb1bfb9e9a60af15b89 |
webkit2gtk3-devel-2.46.1-1.el9_2.i686.rpm | SHA-256: 29e8f67706765baa55698788efd9c6312c6b8c822e959f880495168f1638498b |
webkit2gtk3-devel-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 0bd7198144e4bc500e2337614e391bf8d5dcfb2973c7fbc496aa60d387fe7909 |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: ec42461ea0675f371d6d1a4f50032f10a1ef3cb319d8d67ca982d9dc9935e98c |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 41852d9cdbdebef86eeeba0881ff42651688a20489477ea2d99f94bc35d6ec78 |
webkit2gtk3-jsc-2.46.1-1.el9_2.i686.rpm | SHA-256: a6571983e24d92bbf2752e0360be89471f38b13d019fbc95d9a9de8c2741dec7 |
webkit2gtk3-jsc-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 7677836e9cc211f1a4253d2cbfa6fa2826474f95460dc60ad70d9388a7d26746 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 39fe50dd23bb11c86aa795609a2475cc4dc46976c962350cbb04ec5609382bb5 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 01eb312ffece50ad96d2af077b7b2cccd4fc3fe1baf73a97c468462d3d7ddcf5 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.i686.rpm | SHA-256: 80299378df44e501185c2d001a5f9874b0be9999f5aec3672e1cc0b7333220b8 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 49a47da04a3266b56531dae0f19d7a219ab9467b3c95b840eee80e2ad2b2a520 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 04230834eaf79dec4b9174a16431645adb6473cda4e350c14b70a271a32becb6 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: ecab13be7605fd5a5bb953b6721b5d769d849b47b9c8d4afa610eced76932107 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
s390x | |
webkit2gtk3-2.46.1-1.el9_2.s390x.rpm | SHA-256: a1273c3ce1c3dce5a55d839bc1e74a6c5543d9206a0b5004ac23058910de8cd2 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: aff91f34cbc0030242bfb01ca0c2552b209155c47eb6322fb383a229ca0c2515 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.s390x.rpm | SHA-256: 539c3624804dfe12feb590e9fe9b47a46921699808c61b8f90256cbac65f7e56 |
webkit2gtk3-devel-2.46.1-1.el9_2.s390x.rpm | SHA-256: c5fa217caa48a4eb2f5008214a999a6a3b0ac9332ed91c3d5962ed58e4c8412a |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: e93366c89c0bceff8433d0c9ea43cd6dc18b0f25e3ed206f64d29506a1b98f81 |
webkit2gtk3-jsc-2.46.1-1.el9_2.s390x.rpm | SHA-256: eead52cbdce50a69e3540ffa91be49756bfe7210a7902729aad9c00a7d3540cb |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: 435371b7c02e1fde98812fb24fe8e5278f22f9c66a83473df6f3c3627ebe9355 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.s390x.rpm | SHA-256: f04a0fd2cbfa7b094f6879e7cfda9531b30f4fb68d7b963e3f12370594df5f15 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: 9fd40a70c939f232e28041e7428af5f65eb55ad8886903eaa886347f436d8f47 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
ppc64le | |
webkit2gtk3-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: b2082d2abc933190b6827ea7e4e50e47b4744a612356df9c34df7f0e0d5e4410 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 8ca29340b44aad9995cb1609a9f145414bf4cd1195d9eb97f5af9d7d7417f817 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 3d60e682536000e3b8018dad9ccca7a8b6debf35aaf5bedece9e6776d60a6756 |
webkit2gtk3-devel-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 6fefbb0db07df76532a9d9779d6e942cdb92659ea755999f8cacecfbf4eff0a5 |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 0ffc3fa8a499a73bb579d8a7bf5b59bab1512f2134e0e32b47d4228d88710d15 |
webkit2gtk3-jsc-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: c9fe9a1d5ad7252fbcd65bbfd48d51573897e2c55cb958c1bfdd81eca2ad08a6 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: f6520ff1571eb1128cd653d3339b65dfa4fafb838190f63c16a22c1ddc1b871c |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: bf56bc26ced06bbe4cf4bc778280f1fa9312fc5df6dff45bfa234e963f1ae7a7 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: ffa52f247acd92098468079930348e4b6d96511bcf45c6b4be24d70cd2837394 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
aarch64 | |
webkit2gtk3-2.46.1-1.el9_2.aarch64.rpm | SHA-256: cb6af9f4103b385d183755afdadf44f736356a3a7689eb0b7f382eca9e147c00 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 9f73ba82bd163076256e18d5cc9dfc2b039fb746448514c5596dcb31d9ff8f52 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.aarch64.rpm | SHA-256: d6cf8ec9ac8aa8c769426263cd87d72d9c735f2e9f4858dcdd4ea2bd3b50d555 |
webkit2gtk3-devel-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 1d591cdf06a2d5869e77cb936acb47b68134bf78de8a2c371c2c148e14999fce |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 0a3a3a04b0e2f3a53d0d57ccec7549a9e11e0fc546583e8933f0d27c4de0cac7 |
webkit2gtk3-jsc-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 8b926c3b19b0b986238077cf68fb048b3e7f1d4017bb31384918d7c73b4a8fb1 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 4c7b9774595ca48e68d4342ba487ee1ab90f209a564eff762c58cad1f7d185d6 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.aarch64.rpm | SHA-256: fb3dadf0ab24cf788bb65cf2a2105c2ff4c2fc726dc70c59bdb183f6498ef31d |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 7acf949939f6a69ebeef4b3e5a306e1d087a4c7383c8338878e3d8e7764f2143 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
ppc64le | |
webkit2gtk3-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: b2082d2abc933190b6827ea7e4e50e47b4744a612356df9c34df7f0e0d5e4410 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 8ca29340b44aad9995cb1609a9f145414bf4cd1195d9eb97f5af9d7d7417f817 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 3d60e682536000e3b8018dad9ccca7a8b6debf35aaf5bedece9e6776d60a6756 |
webkit2gtk3-devel-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 6fefbb0db07df76532a9d9779d6e942cdb92659ea755999f8cacecfbf4eff0a5 |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: 0ffc3fa8a499a73bb579d8a7bf5b59bab1512f2134e0e32b47d4228d88710d15 |
webkit2gtk3-jsc-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: c9fe9a1d5ad7252fbcd65bbfd48d51573897e2c55cb958c1bfdd81eca2ad08a6 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: f6520ff1571eb1128cd653d3339b65dfa4fafb838190f63c16a22c1ddc1b871c |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: bf56bc26ced06bbe4cf4bc778280f1fa9312fc5df6dff45bfa234e963f1ae7a7 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.ppc64le.rpm | SHA-256: ffa52f247acd92098468079930348e4b6d96511bcf45c6b4be24d70cd2837394 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
x86_64 | |
webkit2gtk3-2.46.1-1.el9_2.i686.rpm | SHA-256: dc7bb6c89503fb511a78fe67e456284a6888b93bbe300c158527e72c055298d9 |
webkit2gtk3-2.46.1-1.el9_2.x86_64.rpm | SHA-256: eb4303d8f67efda313c4a2156f4d02333d0d8893e4f518f9ee0d2ee224f7c4ac |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 921614298d92647e64aa073493cefd3c0705a70b735de2c78f972eec09754331 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 9f6fbafa6cabbf480479dfb3a9b3e4cc277635f9d4d8c0f1db1c246e9f61b1fe |
webkit2gtk3-debugsource-2.46.1-1.el9_2.i686.rpm | SHA-256: 6a4c9b0c3c2f96a1ceb3282735b2859184c096d973d6a26633dacc71c9be2897 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.x86_64.rpm | SHA-256: b87a14a35b654e9bcb303d4884d5c6fbdd691d93c1084cb1bfb9e9a60af15b89 |
webkit2gtk3-devel-2.46.1-1.el9_2.i686.rpm | SHA-256: 29e8f67706765baa55698788efd9c6312c6b8c822e959f880495168f1638498b |
webkit2gtk3-devel-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 0bd7198144e4bc500e2337614e391bf8d5dcfb2973c7fbc496aa60d387fe7909 |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: ec42461ea0675f371d6d1a4f50032f10a1ef3cb319d8d67ca982d9dc9935e98c |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 41852d9cdbdebef86eeeba0881ff42651688a20489477ea2d99f94bc35d6ec78 |
webkit2gtk3-jsc-2.46.1-1.el9_2.i686.rpm | SHA-256: a6571983e24d92bbf2752e0360be89471f38b13d019fbc95d9a9de8c2741dec7 |
webkit2gtk3-jsc-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 7677836e9cc211f1a4253d2cbfa6fa2826474f95460dc60ad70d9388a7d26746 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 39fe50dd23bb11c86aa795609a2475cc4dc46976c962350cbb04ec5609382bb5 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 01eb312ffece50ad96d2af077b7b2cccd4fc3fe1baf73a97c468462d3d7ddcf5 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.i686.rpm | SHA-256: 80299378df44e501185c2d001a5f9874b0be9999f5aec3672e1cc0b7333220b8 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.x86_64.rpm | SHA-256: 49a47da04a3266b56531dae0f19d7a219ab9467b3c95b840eee80e2ad2b2a520 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.i686.rpm | SHA-256: 04230834eaf79dec4b9174a16431645adb6473cda4e350c14b70a271a32becb6 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.x86_64.rpm | SHA-256: ecab13be7605fd5a5bb953b6721b5d769d849b47b9c8d4afa610eced76932107 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
aarch64 | |
webkit2gtk3-2.46.1-1.el9_2.aarch64.rpm | SHA-256: cb6af9f4103b385d183755afdadf44f736356a3a7689eb0b7f382eca9e147c00 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 9f73ba82bd163076256e18d5cc9dfc2b039fb746448514c5596dcb31d9ff8f52 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.aarch64.rpm | SHA-256: d6cf8ec9ac8aa8c769426263cd87d72d9c735f2e9f4858dcdd4ea2bd3b50d555 |
webkit2gtk3-devel-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 1d591cdf06a2d5869e77cb936acb47b68134bf78de8a2c371c2c148e14999fce |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 0a3a3a04b0e2f3a53d0d57ccec7549a9e11e0fc546583e8933f0d27c4de0cac7 |
webkit2gtk3-jsc-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 8b926c3b19b0b986238077cf68fb048b3e7f1d4017bb31384918d7c73b4a8fb1 |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 4c7b9774595ca48e68d4342ba487ee1ab90f209a564eff762c58cad1f7d185d6 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.aarch64.rpm | SHA-256: fb3dadf0ab24cf788bb65cf2a2105c2ff4c2fc726dc70c59bdb183f6498ef31d |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.aarch64.rpm | SHA-256: 7acf949939f6a69ebeef4b3e5a306e1d087a4c7383c8338878e3d8e7764f2143 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM | |
---|---|
webkit2gtk3-2.46.1-1.el9_2.src.rpm | SHA-256: c0745abd2e7428db6d5ab92726b32b3ae8a6db81f71f1355422185d7e68b88f5 |
s390x | |
webkit2gtk3-2.46.1-1.el9_2.s390x.rpm | SHA-256: a1273c3ce1c3dce5a55d839bc1e74a6c5543d9206a0b5004ac23058910de8cd2 |
webkit2gtk3-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: aff91f34cbc0030242bfb01ca0c2552b209155c47eb6322fb383a229ca0c2515 |
webkit2gtk3-debugsource-2.46.1-1.el9_2.s390x.rpm | SHA-256: 539c3624804dfe12feb590e9fe9b47a46921699808c61b8f90256cbac65f7e56 |
webkit2gtk3-devel-2.46.1-1.el9_2.s390x.rpm | SHA-256: c5fa217caa48a4eb2f5008214a999a6a3b0ac9332ed91c3d5962ed58e4c8412a |
webkit2gtk3-devel-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: e93366c89c0bceff8433d0c9ea43cd6dc18b0f25e3ed206f64d29506a1b98f81 |
webkit2gtk3-jsc-2.46.1-1.el9_2.s390x.rpm | SHA-256: eead52cbdce50a69e3540ffa91be49756bfe7210a7902729aad9c00a7d3540cb |
webkit2gtk3-jsc-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: 435371b7c02e1fde98812fb24fe8e5278f22f9c66a83473df6f3c3627ebe9355 |
webkit2gtk3-jsc-devel-2.46.1-1.el9_2.s390x.rpm | SHA-256: f04a0fd2cbfa7b094f6879e7cfda9531b30f4fb68d7b963e3f12370594df5f15 |
webkit2gtk3-jsc-devel-debuginfo-2.46.1-1.el9_2.s390x.rpm | SHA-256: 9fd40a70c939f232e28041e7428af5f65eb55ad8886903eaa886347f436d8f47 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.