Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9545 - Security Advisory
Issued:
2024-11-13
Updated:
2024-11-13

RHSA-2024:9545 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: webkit2gtk3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44244)
  • webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2024-44296)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2323278 - CVE-2024-44244 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2323289 - CVE-2024-44296 webkitgtk: webkit2gtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced

CVEs

  • CVE-2024-44244
  • CVE-2024-44296

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
x86_64
webkit2gtk3-2.46.3-1.el9_4.i686.rpm SHA-256: a9ca901a900494bbca3036844fec0f632fd5351e6188b61665f112fa973763b9
webkit2gtk3-2.46.3-1.el9_4.x86_64.rpm SHA-256: 00d25fa80b5460cc9a7beda314ffbec3e6f594d994e1450aa59c9aac29aaf38f
webkit2gtk3-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 9c1877345c58d98304af59911a9d29d8fb385cfb6c495621c024138d1d7b6afc
webkit2gtk3-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: 22e96c997ee4ccc12e08a2609e60fa421d4aef98560eab7e75c490f9cc161de5
webkit2gtk3-debugsource-2.46.3-1.el9_4.i686.rpm SHA-256: 2634056d07ba5eae5975b82a506ef248b040e33c84ba0f2af79fc56aa0e6011d
webkit2gtk3-debugsource-2.46.3-1.el9_4.x86_64.rpm SHA-256: b846f6d16dac262ada62c7e8552de694cac4d75bb19fd95a498d8247f5a0fc1f
webkit2gtk3-devel-2.46.3-1.el9_4.i686.rpm SHA-256: f37617327ca5e9326d99bb6b8f5dc360dc44e11f7f93951e8b5a020f74b0b51a
webkit2gtk3-devel-2.46.3-1.el9_4.x86_64.rpm SHA-256: 2c2bb912c2ec13d89c983ce567dc96c37ed1e1e4b729604b21f8ed2bb03ef412
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 50659c2df955684730339fc53beaebc23fa4369b690bffbcc32c99adc43d13b5
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: a51ac3e46744c0512fabc22b2fbf01bfe64fc217ad3ed6c7f7f8ffac4634b936
webkit2gtk3-jsc-2.46.3-1.el9_4.i686.rpm SHA-256: e28a33294da31fdd0ca9faa2196919fbe47198dae0e491e194e1f82f128ab853
webkit2gtk3-jsc-2.46.3-1.el9_4.x86_64.rpm SHA-256: 61ebc2a90c88b4ecf216d25f9d2b9b49e18fc39ad0e2e91c7583ddd50a5e6186
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: bb454898be134e8398483dacbd9b2dca35bd382044a86d3ec005a0df6dedecf6
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: 6256008755cc59240e7441d972859bc563cb34578f0c0a8983aceb30194fd4e2
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.i686.rpm SHA-256: 0b91f15062b912f75c788106187a18df7f06483c9c1d2d0867de9389d13d8480
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.x86_64.rpm SHA-256: 4c332e091e4aae91bb747a6a4a80d69825b3d13e1b371fcfea24a359b77e19fc
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 038b87b1c087b39e19d86085ebe46ca5eb7755b57db13bbc784837dcbede9fce
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: ee7825fbc752a2191f75788aef01ff66c298bd215f8c90c5ee7f63a7627ab09e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
x86_64
webkit2gtk3-2.46.3-1.el9_4.i686.rpm SHA-256: a9ca901a900494bbca3036844fec0f632fd5351e6188b61665f112fa973763b9
webkit2gtk3-2.46.3-1.el9_4.x86_64.rpm SHA-256: 00d25fa80b5460cc9a7beda314ffbec3e6f594d994e1450aa59c9aac29aaf38f
webkit2gtk3-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 9c1877345c58d98304af59911a9d29d8fb385cfb6c495621c024138d1d7b6afc
webkit2gtk3-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: 22e96c997ee4ccc12e08a2609e60fa421d4aef98560eab7e75c490f9cc161de5
webkit2gtk3-debugsource-2.46.3-1.el9_4.i686.rpm SHA-256: 2634056d07ba5eae5975b82a506ef248b040e33c84ba0f2af79fc56aa0e6011d
webkit2gtk3-debugsource-2.46.3-1.el9_4.x86_64.rpm SHA-256: b846f6d16dac262ada62c7e8552de694cac4d75bb19fd95a498d8247f5a0fc1f
webkit2gtk3-devel-2.46.3-1.el9_4.i686.rpm SHA-256: f37617327ca5e9326d99bb6b8f5dc360dc44e11f7f93951e8b5a020f74b0b51a
webkit2gtk3-devel-2.46.3-1.el9_4.x86_64.rpm SHA-256: 2c2bb912c2ec13d89c983ce567dc96c37ed1e1e4b729604b21f8ed2bb03ef412
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 50659c2df955684730339fc53beaebc23fa4369b690bffbcc32c99adc43d13b5
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: a51ac3e46744c0512fabc22b2fbf01bfe64fc217ad3ed6c7f7f8ffac4634b936
webkit2gtk3-jsc-2.46.3-1.el9_4.i686.rpm SHA-256: e28a33294da31fdd0ca9faa2196919fbe47198dae0e491e194e1f82f128ab853
webkit2gtk3-jsc-2.46.3-1.el9_4.x86_64.rpm SHA-256: 61ebc2a90c88b4ecf216d25f9d2b9b49e18fc39ad0e2e91c7583ddd50a5e6186
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: bb454898be134e8398483dacbd9b2dca35bd382044a86d3ec005a0df6dedecf6
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: 6256008755cc59240e7441d972859bc563cb34578f0c0a8983aceb30194fd4e2
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.i686.rpm SHA-256: 0b91f15062b912f75c788106187a18df7f06483c9c1d2d0867de9389d13d8480
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.x86_64.rpm SHA-256: 4c332e091e4aae91bb747a6a4a80d69825b3d13e1b371fcfea24a359b77e19fc
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 038b87b1c087b39e19d86085ebe46ca5eb7755b57db13bbc784837dcbede9fce
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: ee7825fbc752a2191f75788aef01ff66c298bd215f8c90c5ee7f63a7627ab09e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
s390x
webkit2gtk3-2.46.3-1.el9_4.s390x.rpm SHA-256: 39f1c2cd8580eb334a41b4db19cb9bfdfd02bd5c941a3a46f0c0c739977faa2a
webkit2gtk3-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: 0ec16ebe01e336318917d659db0c9aad35049e98710cfe84422312a471d80a33
webkit2gtk3-debugsource-2.46.3-1.el9_4.s390x.rpm SHA-256: 9124dac095215ada25d7fba713884e3a9b5451643792f362121e1cf9f4514829
webkit2gtk3-devel-2.46.3-1.el9_4.s390x.rpm SHA-256: 16229c321e01c92cadd8431af5c9c9b4f7b5926347d43762a7fdb9c5a83478af
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: 835bba10ec5287b1a0cd104b47d455211eb62cbc6387d5c4eacfe78099a51c61
webkit2gtk3-jsc-2.46.3-1.el9_4.s390x.rpm SHA-256: 878ab2d356c6ea0f90fa48aa3d1533d9e1981a04f20d42e279c5f02be0be3508
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: 51c6991d09f3cfb36cd081d74b24377112cb478dcd204d59a328c68b785d653c
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.s390x.rpm SHA-256: 5cacfb7ebbb3fc706296ae8b2a5619850a4f3be0517b443aa288fde72c8e980e
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: c1b0a275f8ca80ee9ea7feb351e63a959b53b4d33cd394c8b7547a4b574d70b5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
ppc64le
webkit2gtk3-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 3831258e1415b703f3781a41118deb4aac601dc93493636679251c9392e489ea
webkit2gtk3-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 1f999a293cc262156de368cf8f90644fbb66d66ea742850bcec01482ba6e8e0e
webkit2gtk3-debugsource-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 712c5cf04be2f2a6067b12f97f7539bf1170355a3cfb4a5eb8612209940f3b08
webkit2gtk3-devel-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 6079ef6e72537cb0cc4856d49ddd93a01488933536e8da2bab56739523d46cf3
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 88765fc5b96d5387d3a59630ebc8d84dc2d51e0c53ad1de45a0d773502c94d87
webkit2gtk3-jsc-2.46.3-1.el9_4.ppc64le.rpm SHA-256: b2798a60d0940df36faebea4930dd21783ae286ca3972a4e2f80ab9181a96bcd
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: c6e1e95ca5737730eb88373d1610db762e9306e82d1f5afdcf0284ac34d0e862
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 380b59b4270abab6107086fe5d2aed6e8ca48e1ba479b77569011dd6acdfdf3a
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: c5f5ae27c1dc9fc5f60d61b619d0bb069cd78d5a1bf4957bdc2a7ef3bcd19f7d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
aarch64
webkit2gtk3-2.46.3-1.el9_4.aarch64.rpm SHA-256: 39e9318a30cab7a59053e550ab1246e56a5ce598d8c00c5d703e179735c295bf
webkit2gtk3-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: 65f5178991ec663d06b320e19bcb5268b9eed7f8a5156da2e2559265b391bb59
webkit2gtk3-debugsource-2.46.3-1.el9_4.aarch64.rpm SHA-256: cd4f939b8eddbe684ab13d137e937750f2bff4e3eef87e6d7326b6fb2ebab582
webkit2gtk3-devel-2.46.3-1.el9_4.aarch64.rpm SHA-256: 6aff2b35f83043968d601cf65a1a7a94be5d99f7dfeedfb66a439c3b3f4e601a
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: c23bbbfa34c61205b0886381d9d885225337dfe38acaa8ce5a50f99d1971e995
webkit2gtk3-jsc-2.46.3-1.el9_4.aarch64.rpm SHA-256: e18dd6d38d5fa05700e4c9c3c2314ef29066c0f96c55a26996f20df50c439d03
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: 54854f1345fc31b2961f766018c2d7db9c54e83e30d7b31de873867dbbb5f42a
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.aarch64.rpm SHA-256: 4fac7d66adc44b5795ca450abeab7d37b62d972ca886f670cc4a200d7f1b9968
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: 4e391967b795aa65e5032ce57ea4fa4bd84f1352c211e431f9837925d52a9eaf

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
ppc64le
webkit2gtk3-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 3831258e1415b703f3781a41118deb4aac601dc93493636679251c9392e489ea
webkit2gtk3-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 1f999a293cc262156de368cf8f90644fbb66d66ea742850bcec01482ba6e8e0e
webkit2gtk3-debugsource-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 712c5cf04be2f2a6067b12f97f7539bf1170355a3cfb4a5eb8612209940f3b08
webkit2gtk3-devel-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 6079ef6e72537cb0cc4856d49ddd93a01488933536e8da2bab56739523d46cf3
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 88765fc5b96d5387d3a59630ebc8d84dc2d51e0c53ad1de45a0d773502c94d87
webkit2gtk3-jsc-2.46.3-1.el9_4.ppc64le.rpm SHA-256: b2798a60d0940df36faebea4930dd21783ae286ca3972a4e2f80ab9181a96bcd
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: c6e1e95ca5737730eb88373d1610db762e9306e82d1f5afdcf0284ac34d0e862
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.ppc64le.rpm SHA-256: 380b59b4270abab6107086fe5d2aed6e8ca48e1ba479b77569011dd6acdfdf3a
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.ppc64le.rpm SHA-256: c5f5ae27c1dc9fc5f60d61b619d0bb069cd78d5a1bf4957bdc2a7ef3bcd19f7d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
x86_64
webkit2gtk3-2.46.3-1.el9_4.i686.rpm SHA-256: a9ca901a900494bbca3036844fec0f632fd5351e6188b61665f112fa973763b9
webkit2gtk3-2.46.3-1.el9_4.x86_64.rpm SHA-256: 00d25fa80b5460cc9a7beda314ffbec3e6f594d994e1450aa59c9aac29aaf38f
webkit2gtk3-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 9c1877345c58d98304af59911a9d29d8fb385cfb6c495621c024138d1d7b6afc
webkit2gtk3-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: 22e96c997ee4ccc12e08a2609e60fa421d4aef98560eab7e75c490f9cc161de5
webkit2gtk3-debugsource-2.46.3-1.el9_4.i686.rpm SHA-256: 2634056d07ba5eae5975b82a506ef248b040e33c84ba0f2af79fc56aa0e6011d
webkit2gtk3-debugsource-2.46.3-1.el9_4.x86_64.rpm SHA-256: b846f6d16dac262ada62c7e8552de694cac4d75bb19fd95a498d8247f5a0fc1f
webkit2gtk3-devel-2.46.3-1.el9_4.i686.rpm SHA-256: f37617327ca5e9326d99bb6b8f5dc360dc44e11f7f93951e8b5a020f74b0b51a
webkit2gtk3-devel-2.46.3-1.el9_4.x86_64.rpm SHA-256: 2c2bb912c2ec13d89c983ce567dc96c37ed1e1e4b729604b21f8ed2bb03ef412
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 50659c2df955684730339fc53beaebc23fa4369b690bffbcc32c99adc43d13b5
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: a51ac3e46744c0512fabc22b2fbf01bfe64fc217ad3ed6c7f7f8ffac4634b936
webkit2gtk3-jsc-2.46.3-1.el9_4.i686.rpm SHA-256: e28a33294da31fdd0ca9faa2196919fbe47198dae0e491e194e1f82f128ab853
webkit2gtk3-jsc-2.46.3-1.el9_4.x86_64.rpm SHA-256: 61ebc2a90c88b4ecf216d25f9d2b9b49e18fc39ad0e2e91c7583ddd50a5e6186
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: bb454898be134e8398483dacbd9b2dca35bd382044a86d3ec005a0df6dedecf6
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: 6256008755cc59240e7441d972859bc563cb34578f0c0a8983aceb30194fd4e2
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.i686.rpm SHA-256: 0b91f15062b912f75c788106187a18df7f06483c9c1d2d0867de9389d13d8480
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.x86_64.rpm SHA-256: 4c332e091e4aae91bb747a6a4a80d69825b3d13e1b371fcfea24a359b77e19fc
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.i686.rpm SHA-256: 038b87b1c087b39e19d86085ebe46ca5eb7755b57db13bbc784837dcbede9fce
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.x86_64.rpm SHA-256: ee7825fbc752a2191f75788aef01ff66c298bd215f8c90c5ee7f63a7627ab09e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
aarch64
webkit2gtk3-2.46.3-1.el9_4.aarch64.rpm SHA-256: 39e9318a30cab7a59053e550ab1246e56a5ce598d8c00c5d703e179735c295bf
webkit2gtk3-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: 65f5178991ec663d06b320e19bcb5268b9eed7f8a5156da2e2559265b391bb59
webkit2gtk3-debugsource-2.46.3-1.el9_4.aarch64.rpm SHA-256: cd4f939b8eddbe684ab13d137e937750f2bff4e3eef87e6d7326b6fb2ebab582
webkit2gtk3-devel-2.46.3-1.el9_4.aarch64.rpm SHA-256: 6aff2b35f83043968d601cf65a1a7a94be5d99f7dfeedfb66a439c3b3f4e601a
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: c23bbbfa34c61205b0886381d9d885225337dfe38acaa8ce5a50f99d1971e995
webkit2gtk3-jsc-2.46.3-1.el9_4.aarch64.rpm SHA-256: e18dd6d38d5fa05700e4c9c3c2314ef29066c0f96c55a26996f20df50c439d03
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: 54854f1345fc31b2961f766018c2d7db9c54e83e30d7b31de873867dbbb5f42a
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.aarch64.rpm SHA-256: 4fac7d66adc44b5795ca450abeab7d37b62d972ca886f670cc4a200d7f1b9968
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.aarch64.rpm SHA-256: 4e391967b795aa65e5032ce57ea4fa4bd84f1352c211e431f9837925d52a9eaf

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
webkit2gtk3-2.46.3-1.el9_4.src.rpm SHA-256: f0e4285eb48573549ab8c8637518c621e3e6c2a5e86b97efec44466c30df22a7
s390x
webkit2gtk3-2.46.3-1.el9_4.s390x.rpm SHA-256: 39f1c2cd8580eb334a41b4db19cb9bfdfd02bd5c941a3a46f0c0c739977faa2a
webkit2gtk3-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: 0ec16ebe01e336318917d659db0c9aad35049e98710cfe84422312a471d80a33
webkit2gtk3-debugsource-2.46.3-1.el9_4.s390x.rpm SHA-256: 9124dac095215ada25d7fba713884e3a9b5451643792f362121e1cf9f4514829
webkit2gtk3-devel-2.46.3-1.el9_4.s390x.rpm SHA-256: 16229c321e01c92cadd8431af5c9c9b4f7b5926347d43762a7fdb9c5a83478af
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: 835bba10ec5287b1a0cd104b47d455211eb62cbc6387d5c4eacfe78099a51c61
webkit2gtk3-jsc-2.46.3-1.el9_4.s390x.rpm SHA-256: 878ab2d356c6ea0f90fa48aa3d1533d9e1981a04f20d42e279c5f02be0be3508
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: 51c6991d09f3cfb36cd081d74b24377112cb478dcd204d59a328c68b785d653c
webkit2gtk3-jsc-devel-2.46.3-1.el9_4.s390x.rpm SHA-256: 5cacfb7ebbb3fc706296ae8b2a5619850a4f3be0517b443aa288fde72c8e980e
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_4.s390x.rpm SHA-256: c1b0a275f8ca80ee9ea7feb351e63a959b53b4d33cd394c8b7547a4b574d70b5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility