Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9646 - Security Advisory
Issued:
2024-11-14
Updated:
2024-11-14

RHSA-2024:9646 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
  • webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
  • webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)
  • chromium-browser: Use after free in ANGLE (CVE-2024-4558)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-40789)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40780)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40779)
  • webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management (CVE-2024-40782)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27808)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27820)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27833)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27851)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44185)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2236842 - CVE-2022-32885 webkitgtk: Memory corruption issue when processing web content
  • BZ - 2238945 - CVE-2023-40397 webkitgtk: arbitrary javascript code execution
  • BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution
  • BZ - 2271456 - CVE-2023-42852 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2279689 - CVE-2024-4558 chromium-browser: Use after free in ANGLE
  • BZ - 2302067 - CVE-2024-40789 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2302069 - CVE-2024-40780 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302070 - CVE-2024-40779 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302071 - CVE-2024-40782 webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management
  • BZ - 2314697 - CVE-2024-27808 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314698 - CVE-2024-27820 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314700 - CVE-2024-27833 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
  • BZ - 2314704 - CVE-2024-27851 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
  • BZ - 2323263 - CVE-2024-44185 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2323278 - CVE-2024-44244 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2022-32885
  • CVE-2023-40397
  • CVE-2023-42852
  • CVE-2023-42875
  • CVE-2023-42917
  • CVE-2023-42970
  • CVE-2024-4558
  • CVE-2024-27808
  • CVE-2024-27820
  • CVE-2024-27833
  • CVE-2024-27851
  • CVE-2024-27856
  • CVE-2024-40779
  • CVE-2024-40780
  • CVE-2024-40782
  • CVE-2024-40789
  • CVE-2024-44185
  • CVE-2024-44244
  • CVE-2024-54534

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-1.el8_8.src.rpm SHA-256: 42b6f84a978f84a479df6d6622a2e961301f946ebec23e2c8c62f9cd1badd070
x86_64
webkit2gtk3-2.46.3-1.el8_8.i686.rpm SHA-256: d8f9b615129e5129a7d48c2fc3591d223c91f1198defed2da166af20ab36dea1
webkit2gtk3-2.46.3-1.el8_8.x86_64.rpm SHA-256: 86ba0a736fd3a2cad343a265a28d3c61504e0a2324149061761bd21ff47ccecb
webkit2gtk3-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 8ee5bf33107486bdb1a8eaac37e8181f269429f2eb2c7876c9f7692b747514e0
webkit2gtk3-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 35e93353dfe1094744bbda4fe10dd5036703d0b22122385bb84ed796055f532b
webkit2gtk3-debugsource-2.46.3-1.el8_8.i686.rpm SHA-256: 1d7e41344ff8b70db8b878d3b5c2d38bd4e74678b0600dc7323b3fe83819b8e0
webkit2gtk3-debugsource-2.46.3-1.el8_8.x86_64.rpm SHA-256: c4ba2f15ccf1f14d4b03d42698c85a7c54a24c64036e448888845fbe80357803
webkit2gtk3-devel-2.46.3-1.el8_8.i686.rpm SHA-256: 8f96a9eaa412516d9c8b057a9b408c64135124c19c0877dcef3089fa3e0fa168
webkit2gtk3-devel-2.46.3-1.el8_8.x86_64.rpm SHA-256: 85afc369c970d3db6beb82008beede09606d2d9ab52d78858252759c7787979d
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 04c5d53d418c84431ce377deb449ed03ceca5ae679d4c29df1b6c165f8d04a28
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 22c75728a513678d93185c6948ddea7e7516382317cd3750affa47538df7062e
webkit2gtk3-jsc-2.46.3-1.el8_8.i686.rpm SHA-256: 5997fd07b62e7e9691d3380a4bfc9f07600ac6a296c35e38057509976c9b6427
webkit2gtk3-jsc-2.46.3-1.el8_8.x86_64.rpm SHA-256: b2af9f98e73be45c2e20e6b123d5d0976b66ec489ea66a3dd48fee2e95797f96
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 866add90c951bbec43108bfea6ade580bd1699beaac7e5edca10454f8a0f8041
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 3b1647086f444fd297836d12be294c16d2efddc6517ecdaa58f9fdc436688a63
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.i686.rpm SHA-256: 0d5741fde6295958c26ed9af64b290b240fe45f812cb9b0699b3a5b50de4bf29
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.x86_64.rpm SHA-256: 0de13fc4627cd7e8ada995d68b694b842538e2bf84e914c171fd0fb76ff5e7d9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: fe8f3ede5a1d505b5446a510bbd176f6e39452827d0a9bfd872571b3f482c211
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 58e27c49a933974c842bed28a5bea06e2b8d59eeb2eaba7c4acc547758e7e5b6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-1.el8_8.src.rpm SHA-256: 42b6f84a978f84a479df6d6622a2e961301f946ebec23e2c8c62f9cd1badd070
s390x
webkit2gtk3-2.46.3-1.el8_8.s390x.rpm SHA-256: 35696eef3a15248c6fc5e0f0cf397a7cfb26433b3ef830aff440ed1c2e9036bb
webkit2gtk3-debuginfo-2.46.3-1.el8_8.s390x.rpm SHA-256: 86f87819e8f5c767d07612f65d7cb19d024e3139e6fdf7e6be791c3d98b93a9c
webkit2gtk3-debugsource-2.46.3-1.el8_8.s390x.rpm SHA-256: 6471b51837d7a6484301819a67f60ec8ff1d732e4dcb82373ec554c3adefed3d
webkit2gtk3-devel-2.46.3-1.el8_8.s390x.rpm SHA-256: 3e5971a6fb2daec076963db943c7878d30f7e3facb55634086260d8b62a43444
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.s390x.rpm SHA-256: f73d581e3f59f13d3c3412d0818fbb26ec6c6b7bd4aa666e1735c0b9ec1ff9b1
webkit2gtk3-jsc-2.46.3-1.el8_8.s390x.rpm SHA-256: a6d8c60ae9b1c34c82ee9799b751bf6507792ae6559c5704ab62d745273d6e8f
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.s390x.rpm SHA-256: 43f192ba69ce1c5447a2c155d25703ce6891e79fb8d9811b27d2b54168a90e99
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.s390x.rpm SHA-256: f0bbdb34347b1bfa2ca67a39078c7efa543128111d3e80a5a6dccc5b1d07a434
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.s390x.rpm SHA-256: 2bd3e32e9ed91f5d7ef25b9bf7aff37e6e13ff161e2d6938f25d96ad6f45537f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-1.el8_8.src.rpm SHA-256: 42b6f84a978f84a479df6d6622a2e961301f946ebec23e2c8c62f9cd1badd070
ppc64le
webkit2gtk3-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 2a0a7f934cb4af78ce7fb93f71ea8a98d928236084e49bfc3e3da9eab5d10c68
webkit2gtk3-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 7a3082ba1bb1d2e2f9565d7593639860cb63065c26ca394f2689d2f6f21e62b7
webkit2gtk3-debugsource-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 29669c1ea60e83a3f07341543a675219d64be83be9839f799b3c4ef7a9f79727
webkit2gtk3-devel-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 7505b7984003dea56b57ff4ffc302a760c7a333d4e811641983eb5d852069b69
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 9f2e695d4ed68df3b3df131adabea9914441e0e1adaa560e13541b56c8ede6db
webkit2gtk3-jsc-2.46.3-1.el8_8.ppc64le.rpm SHA-256: ea997c655f1034ed09d72c953b63fe128331de9eccf4806defe6e53f97f5f6a7
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: c837b2da6b93461e3344dafbc55a34934407958163fc5569f5a5bca528205981
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.ppc64le.rpm SHA-256: dac0966639ee70df19cc632585e4070f67f9eeba622a69f3dafadba8cab038c2
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: b5c162feeaedf4261d5497b8ae503c3152b30de52fd80a1622248b8006adb22f

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.46.3-1.el8_8.src.rpm SHA-256: 42b6f84a978f84a479df6d6622a2e961301f946ebec23e2c8c62f9cd1badd070
x86_64
webkit2gtk3-2.46.3-1.el8_8.i686.rpm SHA-256: d8f9b615129e5129a7d48c2fc3591d223c91f1198defed2da166af20ab36dea1
webkit2gtk3-2.46.3-1.el8_8.x86_64.rpm SHA-256: 86ba0a736fd3a2cad343a265a28d3c61504e0a2324149061761bd21ff47ccecb
webkit2gtk3-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 8ee5bf33107486bdb1a8eaac37e8181f269429f2eb2c7876c9f7692b747514e0
webkit2gtk3-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 35e93353dfe1094744bbda4fe10dd5036703d0b22122385bb84ed796055f532b
webkit2gtk3-debugsource-2.46.3-1.el8_8.i686.rpm SHA-256: 1d7e41344ff8b70db8b878d3b5c2d38bd4e74678b0600dc7323b3fe83819b8e0
webkit2gtk3-debugsource-2.46.3-1.el8_8.x86_64.rpm SHA-256: c4ba2f15ccf1f14d4b03d42698c85a7c54a24c64036e448888845fbe80357803
webkit2gtk3-devel-2.46.3-1.el8_8.i686.rpm SHA-256: 8f96a9eaa412516d9c8b057a9b408c64135124c19c0877dcef3089fa3e0fa168
webkit2gtk3-devel-2.46.3-1.el8_8.x86_64.rpm SHA-256: 85afc369c970d3db6beb82008beede09606d2d9ab52d78858252759c7787979d
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 04c5d53d418c84431ce377deb449ed03ceca5ae679d4c29df1b6c165f8d04a28
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 22c75728a513678d93185c6948ddea7e7516382317cd3750affa47538df7062e
webkit2gtk3-jsc-2.46.3-1.el8_8.i686.rpm SHA-256: 5997fd07b62e7e9691d3380a4bfc9f07600ac6a296c35e38057509976c9b6427
webkit2gtk3-jsc-2.46.3-1.el8_8.x86_64.rpm SHA-256: b2af9f98e73be45c2e20e6b123d5d0976b66ec489ea66a3dd48fee2e95797f96
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 866add90c951bbec43108bfea6ade580bd1699beaac7e5edca10454f8a0f8041
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 3b1647086f444fd297836d12be294c16d2efddc6517ecdaa58f9fdc436688a63
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.i686.rpm SHA-256: 0d5741fde6295958c26ed9af64b290b240fe45f812cb9b0699b3a5b50de4bf29
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.x86_64.rpm SHA-256: 0de13fc4627cd7e8ada995d68b694b842538e2bf84e914c171fd0fb76ff5e7d9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: fe8f3ede5a1d505b5446a510bbd176f6e39452827d0a9bfd872571b3f482c211
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 58e27c49a933974c842bed28a5bea06e2b8d59eeb2eaba7c4acc547758e7e5b6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.3-1.el8_8.src.rpm SHA-256: 42b6f84a978f84a479df6d6622a2e961301f946ebec23e2c8c62f9cd1badd070
aarch64
webkit2gtk3-2.46.3-1.el8_8.aarch64.rpm SHA-256: abd898cdfed3ba2ecb5a7a7f0b90ef6ebe0ba4e0aefbafe5a43372e905b7cea2
webkit2gtk3-debuginfo-2.46.3-1.el8_8.aarch64.rpm SHA-256: 6c2b87bfa2d71b3ecfab63e920a92eaf2a239c867cdfbfb4827394bf3c434889
webkit2gtk3-debugsource-2.46.3-1.el8_8.aarch64.rpm SHA-256: 5d080bc861d78b98c3222b27bd96aa97252de58dc5941a5f871af95360065b44
webkit2gtk3-devel-2.46.3-1.el8_8.aarch64.rpm SHA-256: d99286e7b81230e88c100d317596fd2aec0780f8e11ce18b747c87dc6d20fe84
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.aarch64.rpm SHA-256: 9c567010a1b43ede424ac3b647850ba462d26429c5f00fdcab151d0f12be598f
webkit2gtk3-jsc-2.46.3-1.el8_8.aarch64.rpm SHA-256: 718fe1e5291da1cc2c447c49277e0d54634c823c7e40a39d22b5f46962374397
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.aarch64.rpm SHA-256: 0ab3e747a7bc77dfdd75e6dc397d2ab03ecf7f387d7e7139f46a1edb8ea9e5dd
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.aarch64.rpm SHA-256: 33adce0067f6dfb4db7e10af89a7de90b87aad0d7d5639a5e90c62b734156e8f
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.aarch64.rpm SHA-256: aef1f96633956fd2c95350b651b225e75b99bbf1b6f6a709a20f1ad11b9dacda

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.3-1.el8_8.src.rpm SHA-256: 42b6f84a978f84a479df6d6622a2e961301f946ebec23e2c8c62f9cd1badd070
ppc64le
webkit2gtk3-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 2a0a7f934cb4af78ce7fb93f71ea8a98d928236084e49bfc3e3da9eab5d10c68
webkit2gtk3-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 7a3082ba1bb1d2e2f9565d7593639860cb63065c26ca394f2689d2f6f21e62b7
webkit2gtk3-debugsource-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 29669c1ea60e83a3f07341543a675219d64be83be9839f799b3c4ef7a9f79727
webkit2gtk3-devel-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 7505b7984003dea56b57ff4ffc302a760c7a333d4e811641983eb5d852069b69
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: 9f2e695d4ed68df3b3df131adabea9914441e0e1adaa560e13541b56c8ede6db
webkit2gtk3-jsc-2.46.3-1.el8_8.ppc64le.rpm SHA-256: ea997c655f1034ed09d72c953b63fe128331de9eccf4806defe6e53f97f5f6a7
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: c837b2da6b93461e3344dafbc55a34934407958163fc5569f5a5bca528205981
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.ppc64le.rpm SHA-256: dac0966639ee70df19cc632585e4070f67f9eeba622a69f3dafadba8cab038c2
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.ppc64le.rpm SHA-256: b5c162feeaedf4261d5497b8ae503c3152b30de52fd80a1622248b8006adb22f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.3-1.el8_8.src.rpm SHA-256: 42b6f84a978f84a479df6d6622a2e961301f946ebec23e2c8c62f9cd1badd070
x86_64
webkit2gtk3-2.46.3-1.el8_8.i686.rpm SHA-256: d8f9b615129e5129a7d48c2fc3591d223c91f1198defed2da166af20ab36dea1
webkit2gtk3-2.46.3-1.el8_8.x86_64.rpm SHA-256: 86ba0a736fd3a2cad343a265a28d3c61504e0a2324149061761bd21ff47ccecb
webkit2gtk3-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 8ee5bf33107486bdb1a8eaac37e8181f269429f2eb2c7876c9f7692b747514e0
webkit2gtk3-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 35e93353dfe1094744bbda4fe10dd5036703d0b22122385bb84ed796055f532b
webkit2gtk3-debugsource-2.46.3-1.el8_8.i686.rpm SHA-256: 1d7e41344ff8b70db8b878d3b5c2d38bd4e74678b0600dc7323b3fe83819b8e0
webkit2gtk3-debugsource-2.46.3-1.el8_8.x86_64.rpm SHA-256: c4ba2f15ccf1f14d4b03d42698c85a7c54a24c64036e448888845fbe80357803
webkit2gtk3-devel-2.46.3-1.el8_8.i686.rpm SHA-256: 8f96a9eaa412516d9c8b057a9b408c64135124c19c0877dcef3089fa3e0fa168
webkit2gtk3-devel-2.46.3-1.el8_8.x86_64.rpm SHA-256: 85afc369c970d3db6beb82008beede09606d2d9ab52d78858252759c7787979d
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 04c5d53d418c84431ce377deb449ed03ceca5ae679d4c29df1b6c165f8d04a28
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 22c75728a513678d93185c6948ddea7e7516382317cd3750affa47538df7062e
webkit2gtk3-jsc-2.46.3-1.el8_8.i686.rpm SHA-256: 5997fd07b62e7e9691d3380a4bfc9f07600ac6a296c35e38057509976c9b6427
webkit2gtk3-jsc-2.46.3-1.el8_8.x86_64.rpm SHA-256: b2af9f98e73be45c2e20e6b123d5d0976b66ec489ea66a3dd48fee2e95797f96
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: 866add90c951bbec43108bfea6ade580bd1699beaac7e5edca10454f8a0f8041
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 3b1647086f444fd297836d12be294c16d2efddc6517ecdaa58f9fdc436688a63
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.i686.rpm SHA-256: 0d5741fde6295958c26ed9af64b290b240fe45f812cb9b0699b3a5b50de4bf29
webkit2gtk3-jsc-devel-2.46.3-1.el8_8.x86_64.rpm SHA-256: 0de13fc4627cd7e8ada995d68b694b842538e2bf84e914c171fd0fb76ff5e7d9
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.i686.rpm SHA-256: fe8f3ede5a1d505b5446a510bbd176f6e39452827d0a9bfd872571b3f482c211
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_8.x86_64.rpm SHA-256: 58e27c49a933974c842bed28a5bea06e2b8d59eeb2eaba7c4acc547758e7e5b6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility