Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9553 - Security Advisory
Issued:
2024-11-13
Updated:
2025-04-01

RHSA-2024:9553 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Visiting a malicious website may lead to address bar spoofing (CVE-2024-40866)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-44187)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44185)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44244)
  • webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54534)
  • webkitgtk: Processing a file may lead to unexpected app termination or arbitrary code execution (CVE-2024-27856)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2312724 - CVE-2024-40866 webkitgtk: Visiting a malicious website may lead to address bar spoofing
  • BZ - 2314706 - CVE-2024-44187 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2323263 - CVE-2024-44185 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2323278 - CVE-2024-44244 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333846 - CVE-2024-54534 webkit: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2344618 - CVE-2024-27856 webkitgtk: Processing a file may lead to unexpected app termination or arbitrary code execution

CVEs

  • CVE-2024-27856
  • CVE-2024-40866
  • CVE-2024-44185
  • CVE-2024-44187
  • CVE-2024-44244
  • CVE-2024-54534

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
x86_64
webkit2gtk3-2.46.3-1.el9_5.i686.rpm SHA-256: 4c443476794e0f536603e9a327b09514b00527e4e2ae8192260df6be9aa13ec4
webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm SHA-256: e531dc09090b4979babd68d9455dec611529831e23d9da52e97d4bc76e0dba38
webkit2gtk3-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: c5545057b442b4c75f351ecb933cc2f0d219235871d43b1d9b2007747827596e
webkit2gtk3-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 9d7ee02929d02b92a569c249204bd0a503695dc2a5bed7a200d8fb30dd37d1ba
webkit2gtk3-debugsource-2.46.3-1.el9_5.i686.rpm SHA-256: fdfbd7d78da16b66784d393770bce409e9bb5d86b28142cccdb2862e7ffcc633
webkit2gtk3-debugsource-2.46.3-1.el9_5.x86_64.rpm SHA-256: 8303e5aa202e32ab4c10bfc4ff7577e551319261f2837c137d751491de921c88
webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm SHA-256: 13759d7a689d5e65e05630c6af445072f0d5a0ad7667823a3835d0a2b6178c10
webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 7075b47523676efc19797961eb0ef013f78fae13e50bf717735ebdd157ed32e1
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 5af5da3cade12ccb4dfb8d74da3115389a0c9d7461c549a2ed40b3eb1066e1bd
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 54db60e3a74f41dabf7ee47656e214489234aea94c260e26714166cdb9aa7852
webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm SHA-256: de2510569b52b3b33d7b4419ed3afd39370a309813c5a5d915904c4065a8facf
webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm SHA-256: 4b26e4a8ec0a7ea5fa1cea3cc26e23f315b0985a1b70cacb8ae29bd2673a6c18
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 1ab0645a1c26cb2d10860962285a4e6f1447d227d2fef62f234628f15df8e95d
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: c6911bb16ce389016e58adb25b4449e8ed7a55e1c9503edabc09a18e0f501db1
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm SHA-256: f58f3c7830e2f046ae074adb60c66d390b419f3643fa607c99c1c5bb98bda366
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 2949e898aa28e9a3a28c818db0038a0e83da3ac1fb4341f2340c4826b7ae966a
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 91bcb8292828b252b7607d626c3d36f7b446001e71c8f56bdbeba545dd09996b
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 0754f2b7139607ec7e8875b789aa3aa2c79371c524439fc956f48966f5fcc00d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
x86_64
webkit2gtk3-2.46.3-1.el9_5.i686.rpm SHA-256: 4c443476794e0f536603e9a327b09514b00527e4e2ae8192260df6be9aa13ec4
webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm SHA-256: e531dc09090b4979babd68d9455dec611529831e23d9da52e97d4bc76e0dba38
webkit2gtk3-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: c5545057b442b4c75f351ecb933cc2f0d219235871d43b1d9b2007747827596e
webkit2gtk3-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 9d7ee02929d02b92a569c249204bd0a503695dc2a5bed7a200d8fb30dd37d1ba
webkit2gtk3-debugsource-2.46.3-1.el9_5.i686.rpm SHA-256: fdfbd7d78da16b66784d393770bce409e9bb5d86b28142cccdb2862e7ffcc633
webkit2gtk3-debugsource-2.46.3-1.el9_5.x86_64.rpm SHA-256: 8303e5aa202e32ab4c10bfc4ff7577e551319261f2837c137d751491de921c88
webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm SHA-256: 13759d7a689d5e65e05630c6af445072f0d5a0ad7667823a3835d0a2b6178c10
webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 7075b47523676efc19797961eb0ef013f78fae13e50bf717735ebdd157ed32e1
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 5af5da3cade12ccb4dfb8d74da3115389a0c9d7461c549a2ed40b3eb1066e1bd
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 54db60e3a74f41dabf7ee47656e214489234aea94c260e26714166cdb9aa7852
webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm SHA-256: de2510569b52b3b33d7b4419ed3afd39370a309813c5a5d915904c4065a8facf
webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm SHA-256: 4b26e4a8ec0a7ea5fa1cea3cc26e23f315b0985a1b70cacb8ae29bd2673a6c18
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 1ab0645a1c26cb2d10860962285a4e6f1447d227d2fef62f234628f15df8e95d
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: c6911bb16ce389016e58adb25b4449e8ed7a55e1c9503edabc09a18e0f501db1
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm SHA-256: f58f3c7830e2f046ae074adb60c66d390b419f3643fa607c99c1c5bb98bda366
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 2949e898aa28e9a3a28c818db0038a0e83da3ac1fb4341f2340c4826b7ae966a
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 91bcb8292828b252b7607d626c3d36f7b446001e71c8f56bdbeba545dd09996b
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 0754f2b7139607ec7e8875b789aa3aa2c79371c524439fc956f48966f5fcc00d

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
x86_64
webkit2gtk3-2.46.3-1.el9_5.i686.rpm SHA-256: 4c443476794e0f536603e9a327b09514b00527e4e2ae8192260df6be9aa13ec4
webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm SHA-256: e531dc09090b4979babd68d9455dec611529831e23d9da52e97d4bc76e0dba38
webkit2gtk3-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: c5545057b442b4c75f351ecb933cc2f0d219235871d43b1d9b2007747827596e
webkit2gtk3-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 9d7ee02929d02b92a569c249204bd0a503695dc2a5bed7a200d8fb30dd37d1ba
webkit2gtk3-debugsource-2.46.3-1.el9_5.i686.rpm SHA-256: fdfbd7d78da16b66784d393770bce409e9bb5d86b28142cccdb2862e7ffcc633
webkit2gtk3-debugsource-2.46.3-1.el9_5.x86_64.rpm SHA-256: 8303e5aa202e32ab4c10bfc4ff7577e551319261f2837c137d751491de921c88
webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm SHA-256: 13759d7a689d5e65e05630c6af445072f0d5a0ad7667823a3835d0a2b6178c10
webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 7075b47523676efc19797961eb0ef013f78fae13e50bf717735ebdd157ed32e1
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 5af5da3cade12ccb4dfb8d74da3115389a0c9d7461c549a2ed40b3eb1066e1bd
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 54db60e3a74f41dabf7ee47656e214489234aea94c260e26714166cdb9aa7852
webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm SHA-256: de2510569b52b3b33d7b4419ed3afd39370a309813c5a5d915904c4065a8facf
webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm SHA-256: 4b26e4a8ec0a7ea5fa1cea3cc26e23f315b0985a1b70cacb8ae29bd2673a6c18
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 1ab0645a1c26cb2d10860962285a4e6f1447d227d2fef62f234628f15df8e95d
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: c6911bb16ce389016e58adb25b4449e8ed7a55e1c9503edabc09a18e0f501db1
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm SHA-256: f58f3c7830e2f046ae074adb60c66d390b419f3643fa607c99c1c5bb98bda366
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 2949e898aa28e9a3a28c818db0038a0e83da3ac1fb4341f2340c4826b7ae966a
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 91bcb8292828b252b7607d626c3d36f7b446001e71c8f56bdbeba545dd09996b
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 0754f2b7139607ec7e8875b789aa3aa2c79371c524439fc956f48966f5fcc00d

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
s390x
webkit2gtk3-2.46.3-1.el9_5.s390x.rpm SHA-256: 407d2f61293960a286a5c7c8ba664188074150172a131331fefed2403af3695f
webkit2gtk3-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: 4ff733f45d18644a1456dc9edaa792fb660cb4f03e53397c790f249923382864
webkit2gtk3-debugsource-2.46.3-1.el9_5.s390x.rpm SHA-256: f172841392f27c801d8bafff5e0dcda866a361cb90dec4bd28764c604636e9d5
webkit2gtk3-devel-2.46.3-1.el9_5.s390x.rpm SHA-256: b55849a451d3a42af8d753f36c6290da964b5b8ca7d8d15747c38fc41b66a895
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: bbd965f59f3d4c304075946bfc38dbd5fd55b4f2b8b9b5a6858712a89129da62
webkit2gtk3-jsc-2.46.3-1.el9_5.s390x.rpm SHA-256: c90cfb00931f222cec414139968f5eec09ccb4bdb771210e4a237db1ab9b30ed
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: fbafd40d8dcef63bf2aab9c936d35c982db6cb62712581f463d280bfb07b415a
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.s390x.rpm SHA-256: dc6aaa2a2a3b388a0831a68cd2891dee3fdefcc62bad3b04ae20f793d2ac0a6f
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: 92f9d1cb9668ecfaa33271cf3cbf10a3ffe2ad54b46b6770096909bd75e9c78f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
s390x
webkit2gtk3-2.46.3-1.el9_5.s390x.rpm SHA-256: 407d2f61293960a286a5c7c8ba664188074150172a131331fefed2403af3695f
webkit2gtk3-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: 4ff733f45d18644a1456dc9edaa792fb660cb4f03e53397c790f249923382864
webkit2gtk3-debugsource-2.46.3-1.el9_5.s390x.rpm SHA-256: f172841392f27c801d8bafff5e0dcda866a361cb90dec4bd28764c604636e9d5
webkit2gtk3-devel-2.46.3-1.el9_5.s390x.rpm SHA-256: b55849a451d3a42af8d753f36c6290da964b5b8ca7d8d15747c38fc41b66a895
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: bbd965f59f3d4c304075946bfc38dbd5fd55b4f2b8b9b5a6858712a89129da62
webkit2gtk3-jsc-2.46.3-1.el9_5.s390x.rpm SHA-256: c90cfb00931f222cec414139968f5eec09ccb4bdb771210e4a237db1ab9b30ed
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: fbafd40d8dcef63bf2aab9c936d35c982db6cb62712581f463d280bfb07b415a
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.s390x.rpm SHA-256: dc6aaa2a2a3b388a0831a68cd2891dee3fdefcc62bad3b04ae20f793d2ac0a6f
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: 92f9d1cb9668ecfaa33271cf3cbf10a3ffe2ad54b46b6770096909bd75e9c78f

Red Hat Enterprise Linux for Power, little endian 9

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
ppc64le
webkit2gtk3-2.46.3-1.el9_5.ppc64le.rpm SHA-256: a47b17bc69ddffb24e26b42cc908f30ed5323f1134e1dd470e54c96cc1fe1243
webkit2gtk3-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: b56d7e4b7168b0ee094485e405fdc3bdd3515bdc462e88a7793bc2826fb6df94
webkit2gtk3-debugsource-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 19397df3d11c0dbe8f4199acd2989598e026ce8eb9eefb92f6c8843746ab4a87
webkit2gtk3-devel-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 5944a07153c576bef1609ccafb11469e467901250fd3c93156a521bffec91e96
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 45b20dabac2f33adcda76e3fa01a5bdf9e0ca5e3be215031640093a31f04977a
webkit2gtk3-jsc-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 561d622971e521d99d7b3d77bd9933e4f46c4bccb2181171ae14beba669263a8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 2d008d8243fa75637c2bd36b161ee89f57e8cd331b867faa09f0cc2301e52e30
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 71692ff0e1255787e93ab29c233be7a82b99b3e8b2e84bdee43eb31523c18c72
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 2344cf2164cd8369fb201023b569fcc8cd106808fc4ea4877fa22a31d0a8c338

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
ppc64le
webkit2gtk3-2.46.3-1.el9_5.ppc64le.rpm SHA-256: a47b17bc69ddffb24e26b42cc908f30ed5323f1134e1dd470e54c96cc1fe1243
webkit2gtk3-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: b56d7e4b7168b0ee094485e405fdc3bdd3515bdc462e88a7793bc2826fb6df94
webkit2gtk3-debugsource-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 19397df3d11c0dbe8f4199acd2989598e026ce8eb9eefb92f6c8843746ab4a87
webkit2gtk3-devel-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 5944a07153c576bef1609ccafb11469e467901250fd3c93156a521bffec91e96
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 45b20dabac2f33adcda76e3fa01a5bdf9e0ca5e3be215031640093a31f04977a
webkit2gtk3-jsc-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 561d622971e521d99d7b3d77bd9933e4f46c4bccb2181171ae14beba669263a8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 2d008d8243fa75637c2bd36b161ee89f57e8cd331b867faa09f0cc2301e52e30
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 71692ff0e1255787e93ab29c233be7a82b99b3e8b2e84bdee43eb31523c18c72
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 2344cf2164cd8369fb201023b569fcc8cd106808fc4ea4877fa22a31d0a8c338

Red Hat Enterprise Linux for ARM 64 9

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
aarch64
webkit2gtk3-2.46.3-1.el9_5.aarch64.rpm SHA-256: 682c53076887b2b7bb3ff2931dbbcedefcb816848e3ea4323b89f14504e06424
webkit2gtk3-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: 79d9c4c5280083bf561342bba5fb584c242a5708337a18843ad07df5e056dbb9
webkit2gtk3-debugsource-2.46.3-1.el9_5.aarch64.rpm SHA-256: fd996bcd615d28b5c1dc3a1cb1821e5137dd3e5ae5e371e5fb2c5ee6c465b696
webkit2gtk3-devel-2.46.3-1.el9_5.aarch64.rpm SHA-256: c42a75def48ff734f7696dcbfe2803e221ae57119769ef7562fd3d1c186af002
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: c8039c1ca5e00938bbced10722de2a2bb0eb548a0fec4d9101c6c83fe5f465e2
webkit2gtk3-jsc-2.46.3-1.el9_5.aarch64.rpm SHA-256: 47384212d6dc1503fb9e846c3fdc6e9fa88adef0c1a2da5adae329daa820ed94
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: ba0dc3e5b33463981382ac895d59f809eb513a2508e3172fcb8617cf73b76b16
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.aarch64.rpm SHA-256: 0a2bc46288bbddb9df00b55a92798918fd8c7efb12f99a41f30b361a1454fd8c
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: 38747b383b2218949e04314d4a0e4a433c0de854269f66e58388e494fff919d3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
aarch64
webkit2gtk3-2.46.3-1.el9_5.aarch64.rpm SHA-256: 682c53076887b2b7bb3ff2931dbbcedefcb816848e3ea4323b89f14504e06424
webkit2gtk3-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: 79d9c4c5280083bf561342bba5fb584c242a5708337a18843ad07df5e056dbb9
webkit2gtk3-debugsource-2.46.3-1.el9_5.aarch64.rpm SHA-256: fd996bcd615d28b5c1dc3a1cb1821e5137dd3e5ae5e371e5fb2c5ee6c465b696
webkit2gtk3-devel-2.46.3-1.el9_5.aarch64.rpm SHA-256: c42a75def48ff734f7696dcbfe2803e221ae57119769ef7562fd3d1c186af002
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: c8039c1ca5e00938bbced10722de2a2bb0eb548a0fec4d9101c6c83fe5f465e2
webkit2gtk3-jsc-2.46.3-1.el9_5.aarch64.rpm SHA-256: 47384212d6dc1503fb9e846c3fdc6e9fa88adef0c1a2da5adae329daa820ed94
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: ba0dc3e5b33463981382ac895d59f809eb513a2508e3172fcb8617cf73b76b16
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.aarch64.rpm SHA-256: 0a2bc46288bbddb9df00b55a92798918fd8c7efb12f99a41f30b361a1454fd8c
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: 38747b383b2218949e04314d4a0e4a433c0de854269f66e58388e494fff919d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
ppc64le
webkit2gtk3-2.46.3-1.el9_5.ppc64le.rpm SHA-256: a47b17bc69ddffb24e26b42cc908f30ed5323f1134e1dd470e54c96cc1fe1243
webkit2gtk3-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: b56d7e4b7168b0ee094485e405fdc3bdd3515bdc462e88a7793bc2826fb6df94
webkit2gtk3-debugsource-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 19397df3d11c0dbe8f4199acd2989598e026ce8eb9eefb92f6c8843746ab4a87
webkit2gtk3-devel-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 5944a07153c576bef1609ccafb11469e467901250fd3c93156a521bffec91e96
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 45b20dabac2f33adcda76e3fa01a5bdf9e0ca5e3be215031640093a31f04977a
webkit2gtk3-jsc-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 561d622971e521d99d7b3d77bd9933e4f46c4bccb2181171ae14beba669263a8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 2d008d8243fa75637c2bd36b161ee89f57e8cd331b867faa09f0cc2301e52e30
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 71692ff0e1255787e93ab29c233be7a82b99b3e8b2e84bdee43eb31523c18c72
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.ppc64le.rpm SHA-256: 2344cf2164cd8369fb201023b569fcc8cd106808fc4ea4877fa22a31d0a8c338

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
x86_64
webkit2gtk3-2.46.3-1.el9_5.i686.rpm SHA-256: 4c443476794e0f536603e9a327b09514b00527e4e2ae8192260df6be9aa13ec4
webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm SHA-256: e531dc09090b4979babd68d9455dec611529831e23d9da52e97d4bc76e0dba38
webkit2gtk3-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: c5545057b442b4c75f351ecb933cc2f0d219235871d43b1d9b2007747827596e
webkit2gtk3-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 9d7ee02929d02b92a569c249204bd0a503695dc2a5bed7a200d8fb30dd37d1ba
webkit2gtk3-debugsource-2.46.3-1.el9_5.i686.rpm SHA-256: fdfbd7d78da16b66784d393770bce409e9bb5d86b28142cccdb2862e7ffcc633
webkit2gtk3-debugsource-2.46.3-1.el9_5.x86_64.rpm SHA-256: 8303e5aa202e32ab4c10bfc4ff7577e551319261f2837c137d751491de921c88
webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm SHA-256: 13759d7a689d5e65e05630c6af445072f0d5a0ad7667823a3835d0a2b6178c10
webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 7075b47523676efc19797961eb0ef013f78fae13e50bf717735ebdd157ed32e1
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 5af5da3cade12ccb4dfb8d74da3115389a0c9d7461c549a2ed40b3eb1066e1bd
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 54db60e3a74f41dabf7ee47656e214489234aea94c260e26714166cdb9aa7852
webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm SHA-256: de2510569b52b3b33d7b4419ed3afd39370a309813c5a5d915904c4065a8facf
webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm SHA-256: 4b26e4a8ec0a7ea5fa1cea3cc26e23f315b0985a1b70cacb8ae29bd2673a6c18
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 1ab0645a1c26cb2d10860962285a4e6f1447d227d2fef62f234628f15df8e95d
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: c6911bb16ce389016e58adb25b4449e8ed7a55e1c9503edabc09a18e0f501db1
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm SHA-256: f58f3c7830e2f046ae074adb60c66d390b419f3643fa607c99c1c5bb98bda366
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm SHA-256: 2949e898aa28e9a3a28c818db0038a0e83da3ac1fb4341f2340c4826b7ae966a
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.i686.rpm SHA-256: 91bcb8292828b252b7607d626c3d36f7b446001e71c8f56bdbeba545dd09996b
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.x86_64.rpm SHA-256: 0754f2b7139607ec7e8875b789aa3aa2c79371c524439fc956f48966f5fcc00d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
aarch64
webkit2gtk3-2.46.3-1.el9_5.aarch64.rpm SHA-256: 682c53076887b2b7bb3ff2931dbbcedefcb816848e3ea4323b89f14504e06424
webkit2gtk3-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: 79d9c4c5280083bf561342bba5fb584c242a5708337a18843ad07df5e056dbb9
webkit2gtk3-debugsource-2.46.3-1.el9_5.aarch64.rpm SHA-256: fd996bcd615d28b5c1dc3a1cb1821e5137dd3e5ae5e371e5fb2c5ee6c465b696
webkit2gtk3-devel-2.46.3-1.el9_5.aarch64.rpm SHA-256: c42a75def48ff734f7696dcbfe2803e221ae57119769ef7562fd3d1c186af002
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: c8039c1ca5e00938bbced10722de2a2bb0eb548a0fec4d9101c6c83fe5f465e2
webkit2gtk3-jsc-2.46.3-1.el9_5.aarch64.rpm SHA-256: 47384212d6dc1503fb9e846c3fdc6e9fa88adef0c1a2da5adae329daa820ed94
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: ba0dc3e5b33463981382ac895d59f809eb513a2508e3172fcb8617cf73b76b16
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.aarch64.rpm SHA-256: 0a2bc46288bbddb9df00b55a92798918fd8c7efb12f99a41f30b361a1454fd8c
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.aarch64.rpm SHA-256: 38747b383b2218949e04314d4a0e4a433c0de854269f66e58388e494fff919d3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
webkit2gtk3-2.46.3-1.el9_5.src.rpm SHA-256: 007c04575c2625794929a6977d09a0a083dd3925f29b8144ddc496f50023f96c
s390x
webkit2gtk3-2.46.3-1.el9_5.s390x.rpm SHA-256: 407d2f61293960a286a5c7c8ba664188074150172a131331fefed2403af3695f
webkit2gtk3-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: 4ff733f45d18644a1456dc9edaa792fb660cb4f03e53397c790f249923382864
webkit2gtk3-debugsource-2.46.3-1.el9_5.s390x.rpm SHA-256: f172841392f27c801d8bafff5e0dcda866a361cb90dec4bd28764c604636e9d5
webkit2gtk3-devel-2.46.3-1.el9_5.s390x.rpm SHA-256: b55849a451d3a42af8d753f36c6290da964b5b8ca7d8d15747c38fc41b66a895
webkit2gtk3-devel-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: bbd965f59f3d4c304075946bfc38dbd5fd55b4f2b8b9b5a6858712a89129da62
webkit2gtk3-jsc-2.46.3-1.el9_5.s390x.rpm SHA-256: c90cfb00931f222cec414139968f5eec09ccb4bdb771210e4a237db1ab9b30ed
webkit2gtk3-jsc-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: fbafd40d8dcef63bf2aab9c936d35c982db6cb62712581f463d280bfb07b415a
webkit2gtk3-jsc-devel-2.46.3-1.el9_5.s390x.rpm SHA-256: dc6aaa2a2a3b388a0831a68cd2891dee3fdefcc62bad3b04ae20f793d2ac0a6f
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el9_5.s390x.rpm SHA-256: 92f9d1cb9668ecfaa33271cf3cbf10a3ffe2ad54b46b6770096909bd75e9c78f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility