Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9679 - Security Advisory
Issued:
2024-11-14
Updated:
2024-11-14

RHSA-2024:9679 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
  • webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
  • webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)
  • webkitgtk: type confusion may lead to arbitrary code execution (CVE-2024-23222)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)
  • chromium-browser: Use after free in ANGLE (CVE-2024-4558)
  • webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution (CVE-2024-40776)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-40789)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40780)
  • webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40779)
  • webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management (CVE-2024-40782)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27808)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27820)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27833)
  • webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27851)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44185)
  • webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2236842 - CVE-2022-32885 webkitgtk: Memory corruption issue when processing web content
  • BZ - 2238945 - CVE-2023-40397 webkitgtk: arbitrary javascript code execution
  • BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution
  • BZ - 2259893 - CVE-2024-23222 webkitgtk: type confusion may lead to arbitrary code execution
  • BZ - 2271456 - CVE-2023-42852 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2279689 - CVE-2024-4558 chromium-browser: Use after free in ANGLE
  • BZ - 2301841 - CVE-2024-40776 webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution
  • BZ - 2302067 - CVE-2024-40789 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2302069 - CVE-2024-40780 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302070 - CVE-2024-40779 webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking
  • BZ - 2302071 - CVE-2024-40782 webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management
  • BZ - 2314697 - CVE-2024-27808 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314698 - CVE-2024-27820 webkitgtk: Processing web content may lead to arbitrary code execution
  • BZ - 2314700 - CVE-2024-27833 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
  • BZ - 2314704 - CVE-2024-27851 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
  • BZ - 2323263 - CVE-2024-44185 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2323278 - CVE-2024-44244 webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2022-32885
  • CVE-2023-40397
  • CVE-2023-42852
  • CVE-2023-42875
  • CVE-2023-42917
  • CVE-2023-42970
  • CVE-2024-4558
  • CVE-2024-23222
  • CVE-2024-27808
  • CVE-2024-27820
  • CVE-2024-27833
  • CVE-2024-27851
  • CVE-2024-27856
  • CVE-2024-40776
  • CVE-2024-40779
  • CVE-2024-40780
  • CVE-2024-40782
  • CVE-2024-40789
  • CVE-2024-44185
  • CVE-2024-44244
  • CVE-2024-54534
  • CVE-2025-24223
  • CVE-2025-24264
  • CVE-2025-31204
  • CVE-2025-31206
  • CVE-2025-31215

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
webkit2gtk3-2.46.3-1.el8_4.src.rpm SHA-256: f52060b7836401d743ed56d721c4870d28399388fdd5b989ff58a9c85a7fd4b2
x86_64
webkit2gtk3-2.46.3-1.el8_4.i686.rpm SHA-256: ca57088888d3202097a5a64d68f857575b37961f22c8be72a0b0f9e546d8df66
webkit2gtk3-2.46.3-1.el8_4.x86_64.rpm SHA-256: 2914147d5f286402da7298a41c58deebcf47fc6da72f98922e16d2cc46916c60
webkit2gtk3-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c9042b4f87b0b3ab77fe82c5517c97af4f23d939e655589b244215a79363f5eb
webkit2gtk3-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: ffc1bf19208dddbebfb821ee6c9c9e35ea534945a2b1e0be726e58b55160f983
webkit2gtk3-debugsource-2.46.3-1.el8_4.i686.rpm SHA-256: 5d550189885f31e20f54d6ed7ae76f81c77674b21f00f9e7179f1b361272bd04
webkit2gtk3-debugsource-2.46.3-1.el8_4.x86_64.rpm SHA-256: faabef7e5b876d2042bb7e123f21db8c9c944eee699eb5429e6cf9340cbdc4a7
webkit2gtk3-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 21bcad2bb0e2802660363e16416749f3a48ad3b177f52d4d32bc961d8a2141bb
webkit2gtk3-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: 0d5a250ebe0621d6f18ad017fd39d158df5504f44121f653b6f5a287305464a3
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c72be4ff7aac8a5ce25f02355ed53f401e04f564679bdd38afe3118b37b1c872
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: d7bc23c44cfe8bc960d124ebda2ef4b7c5b2c21de614bf272bb6e93c224bea61
webkit2gtk3-jsc-2.46.3-1.el8_4.i686.rpm SHA-256: ba30575fe7a99d67357ea0e2acdfcfafafee9c610e1a43d5b70999b0f9799b5e
webkit2gtk3-jsc-2.46.3-1.el8_4.x86_64.rpm SHA-256: 53511b98eb71e22598f517e6f007429ce09e7f83914f61f49c333da9cad4c284
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 28ef37cec24d8c042bc87bf730bd16927105487ecff11404c210e27ed4c93db8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 74114034233a351aa3bea7bfe19d864307132864b75977e00dd19b5129d9c026
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 5cd3f09fbd43d58f4b6f133821e21cdd9d35caa97b8d743f2647680182fb347e
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: fd7591f636accd9e7f2b2f32a0607f54ab4f55bc4b9c918a531de3b5577f2262
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 6e7be15cf6e64213ccb8d649a6d4bc1d0d94a1ee23746b9e2f92c6ebe96f8a43
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 7bdf18d96d746a57c41ceb1f846aa4e282ee8171bb3bcb75ed6cf1dfe3122f4d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
webkit2gtk3-2.46.3-1.el8_4.src.rpm SHA-256: f52060b7836401d743ed56d721c4870d28399388fdd5b989ff58a9c85a7fd4b2
x86_64
webkit2gtk3-2.46.3-1.el8_4.i686.rpm SHA-256: ca57088888d3202097a5a64d68f857575b37961f22c8be72a0b0f9e546d8df66
webkit2gtk3-2.46.3-1.el8_4.x86_64.rpm SHA-256: 2914147d5f286402da7298a41c58deebcf47fc6da72f98922e16d2cc46916c60
webkit2gtk3-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c9042b4f87b0b3ab77fe82c5517c97af4f23d939e655589b244215a79363f5eb
webkit2gtk3-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: ffc1bf19208dddbebfb821ee6c9c9e35ea534945a2b1e0be726e58b55160f983
webkit2gtk3-debugsource-2.46.3-1.el8_4.i686.rpm SHA-256: 5d550189885f31e20f54d6ed7ae76f81c77674b21f00f9e7179f1b361272bd04
webkit2gtk3-debugsource-2.46.3-1.el8_4.x86_64.rpm SHA-256: faabef7e5b876d2042bb7e123f21db8c9c944eee699eb5429e6cf9340cbdc4a7
webkit2gtk3-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 21bcad2bb0e2802660363e16416749f3a48ad3b177f52d4d32bc961d8a2141bb
webkit2gtk3-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: 0d5a250ebe0621d6f18ad017fd39d158df5504f44121f653b6f5a287305464a3
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c72be4ff7aac8a5ce25f02355ed53f401e04f564679bdd38afe3118b37b1c872
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: d7bc23c44cfe8bc960d124ebda2ef4b7c5b2c21de614bf272bb6e93c224bea61
webkit2gtk3-jsc-2.46.3-1.el8_4.i686.rpm SHA-256: ba30575fe7a99d67357ea0e2acdfcfafafee9c610e1a43d5b70999b0f9799b5e
webkit2gtk3-jsc-2.46.3-1.el8_4.x86_64.rpm SHA-256: 53511b98eb71e22598f517e6f007429ce09e7f83914f61f49c333da9cad4c284
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 28ef37cec24d8c042bc87bf730bd16927105487ecff11404c210e27ed4c93db8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 74114034233a351aa3bea7bfe19d864307132864b75977e00dd19b5129d9c026
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 5cd3f09fbd43d58f4b6f133821e21cdd9d35caa97b8d743f2647680182fb347e
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: fd7591f636accd9e7f2b2f32a0607f54ab4f55bc4b9c918a531de3b5577f2262
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 6e7be15cf6e64213ccb8d649a6d4bc1d0d94a1ee23746b9e2f92c6ebe96f8a43
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 7bdf18d96d746a57c41ceb1f846aa4e282ee8171bb3bcb75ed6cf1dfe3122f4d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
webkit2gtk3-2.46.3-1.el8_4.src.rpm SHA-256: f52060b7836401d743ed56d721c4870d28399388fdd5b989ff58a9c85a7fd4b2
x86_64
webkit2gtk3-2.46.3-1.el8_4.i686.rpm SHA-256: ca57088888d3202097a5a64d68f857575b37961f22c8be72a0b0f9e546d8df66
webkit2gtk3-2.46.3-1.el8_4.x86_64.rpm SHA-256: 2914147d5f286402da7298a41c58deebcf47fc6da72f98922e16d2cc46916c60
webkit2gtk3-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c9042b4f87b0b3ab77fe82c5517c97af4f23d939e655589b244215a79363f5eb
webkit2gtk3-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: ffc1bf19208dddbebfb821ee6c9c9e35ea534945a2b1e0be726e58b55160f983
webkit2gtk3-debugsource-2.46.3-1.el8_4.i686.rpm SHA-256: 5d550189885f31e20f54d6ed7ae76f81c77674b21f00f9e7179f1b361272bd04
webkit2gtk3-debugsource-2.46.3-1.el8_4.x86_64.rpm SHA-256: faabef7e5b876d2042bb7e123f21db8c9c944eee699eb5429e6cf9340cbdc4a7
webkit2gtk3-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 21bcad2bb0e2802660363e16416749f3a48ad3b177f52d4d32bc961d8a2141bb
webkit2gtk3-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: 0d5a250ebe0621d6f18ad017fd39d158df5504f44121f653b6f5a287305464a3
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c72be4ff7aac8a5ce25f02355ed53f401e04f564679bdd38afe3118b37b1c872
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: d7bc23c44cfe8bc960d124ebda2ef4b7c5b2c21de614bf272bb6e93c224bea61
webkit2gtk3-jsc-2.46.3-1.el8_4.i686.rpm SHA-256: ba30575fe7a99d67357ea0e2acdfcfafafee9c610e1a43d5b70999b0f9799b5e
webkit2gtk3-jsc-2.46.3-1.el8_4.x86_64.rpm SHA-256: 53511b98eb71e22598f517e6f007429ce09e7f83914f61f49c333da9cad4c284
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 28ef37cec24d8c042bc87bf730bd16927105487ecff11404c210e27ed4c93db8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 74114034233a351aa3bea7bfe19d864307132864b75977e00dd19b5129d9c026
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 5cd3f09fbd43d58f4b6f133821e21cdd9d35caa97b8d743f2647680182fb347e
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: fd7591f636accd9e7f2b2f32a0607f54ab4f55bc4b9c918a531de3b5577f2262
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 6e7be15cf6e64213ccb8d649a6d4bc1d0d94a1ee23746b9e2f92c6ebe96f8a43
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 7bdf18d96d746a57c41ceb1f846aa4e282ee8171bb3bcb75ed6cf1dfe3122f4d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.3-1.el8_4.src.rpm SHA-256: f52060b7836401d743ed56d721c4870d28399388fdd5b989ff58a9c85a7fd4b2
ppc64le
webkit2gtk3-2.46.3-1.el8_4.ppc64le.rpm SHA-256: f4def87a8af35113e94ccdd8c4e8d2f3c7107121fe86bd95132ff5fd2ebd42ba
webkit2gtk3-debuginfo-2.46.3-1.el8_4.ppc64le.rpm SHA-256: 5b64039cbb435cc4e3270adaedfb2474c5e8796192e6943a4c16dd6015dd6cab
webkit2gtk3-debugsource-2.46.3-1.el8_4.ppc64le.rpm SHA-256: d9325e5a6b6dfc8498f27a3c1be280173f291176b99c99c23f6d7f9f4b3a94c7
webkit2gtk3-devel-2.46.3-1.el8_4.ppc64le.rpm SHA-256: 4508f642128cd43b3456addd54f28beeecc0cc67726e60f11e7178b8ab94f66b
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.ppc64le.rpm SHA-256: dff70a89f739378e029053228689dae3991ddd0e1f97ee4e89702f9ea095cf09
webkit2gtk3-jsc-2.46.3-1.el8_4.ppc64le.rpm SHA-256: e68e505fd6f4a2686f9a095198607f8224150b420a0e9a8f4f2d7e8b51dfa767
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.ppc64le.rpm SHA-256: 25f5c26f0bd0fdbd71a37a9d8c2843f569087d3777fca8cbd6895a0791d723ae
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.ppc64le.rpm SHA-256: b237c73a9e004bcbe14b83a902f47c7070c22db81fe6e5f4de7522124a32ea64
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.ppc64le.rpm SHA-256: b6629d91223339a35fca05d8d842df430d1044b00d33d5569e818296035e5323

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.3-1.el8_4.src.rpm SHA-256: f52060b7836401d743ed56d721c4870d28399388fdd5b989ff58a9c85a7fd4b2
x86_64
webkit2gtk3-2.46.3-1.el8_4.i686.rpm SHA-256: ca57088888d3202097a5a64d68f857575b37961f22c8be72a0b0f9e546d8df66
webkit2gtk3-2.46.3-1.el8_4.x86_64.rpm SHA-256: 2914147d5f286402da7298a41c58deebcf47fc6da72f98922e16d2cc46916c60
webkit2gtk3-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c9042b4f87b0b3ab77fe82c5517c97af4f23d939e655589b244215a79363f5eb
webkit2gtk3-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: ffc1bf19208dddbebfb821ee6c9c9e35ea534945a2b1e0be726e58b55160f983
webkit2gtk3-debugsource-2.46.3-1.el8_4.i686.rpm SHA-256: 5d550189885f31e20f54d6ed7ae76f81c77674b21f00f9e7179f1b361272bd04
webkit2gtk3-debugsource-2.46.3-1.el8_4.x86_64.rpm SHA-256: faabef7e5b876d2042bb7e123f21db8c9c944eee699eb5429e6cf9340cbdc4a7
webkit2gtk3-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 21bcad2bb0e2802660363e16416749f3a48ad3b177f52d4d32bc961d8a2141bb
webkit2gtk3-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: 0d5a250ebe0621d6f18ad017fd39d158df5504f44121f653b6f5a287305464a3
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: c72be4ff7aac8a5ce25f02355ed53f401e04f564679bdd38afe3118b37b1c872
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: d7bc23c44cfe8bc960d124ebda2ef4b7c5b2c21de614bf272bb6e93c224bea61
webkit2gtk3-jsc-2.46.3-1.el8_4.i686.rpm SHA-256: ba30575fe7a99d67357ea0e2acdfcfafafee9c610e1a43d5b70999b0f9799b5e
webkit2gtk3-jsc-2.46.3-1.el8_4.x86_64.rpm SHA-256: 53511b98eb71e22598f517e6f007429ce09e7f83914f61f49c333da9cad4c284
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 28ef37cec24d8c042bc87bf730bd16927105487ecff11404c210e27ed4c93db8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 74114034233a351aa3bea7bfe19d864307132864b75977e00dd19b5129d9c026
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.i686.rpm SHA-256: 5cd3f09fbd43d58f4b6f133821e21cdd9d35caa97b8d743f2647680182fb347e
webkit2gtk3-jsc-devel-2.46.3-1.el8_4.x86_64.rpm SHA-256: fd7591f636accd9e7f2b2f32a0607f54ab4f55bc4b9c918a531de3b5577f2262
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.i686.rpm SHA-256: 6e7be15cf6e64213ccb8d649a6d4bc1d0d94a1ee23746b9e2f92c6ebe96f8a43
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_4.x86_64.rpm SHA-256: 7bdf18d96d746a57c41ceb1f846aa4e282ee8171bb3bcb75ed6cf1dfe3122f4d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility