Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0279 - Security Advisory
Issued:
2025-01-13
Updated:
2025-01-13

RHSA-2025:0279 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54479)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54502)
  • webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54505)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2333841 - CVE-2024-54479 WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333843 - CVE-2024-54502 webkit: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333844 - CVE-2024-54505 webkit: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2333845 - CVE-2024-54508 webkit: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54479
  • CVE-2024-54502
  • CVE-2024-54505
  • CVE-2024-54508

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
x86_64
webkit2gtk3-2.46.5-1.el8_8.i686.rpm SHA-256: 4fd239d798a34d9aea5b9562b173753f53b46ee81f23136987c596a81ccb8418
webkit2gtk3-2.46.5-1.el8_8.x86_64.rpm SHA-256: 110dbc41cfa891a15cb90dee21589e8db154d84bb586a17dac8dff48ca5c7cf2
webkit2gtk3-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 4322faa30349e6797249d59d32935294c245938abd57ce756337aa62e09cf536
webkit2gtk3-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 2c3c64ca593a5cf52347a4f739a13677ea596241418f347c9caf305e7e0ca362
webkit2gtk3-debugsource-2.46.5-1.el8_8.i686.rpm SHA-256: 524f5343e4ee69a433f76dcd1f0195b1d88a75e94e5c0c24008c9cdb6b818ab9
webkit2gtk3-debugsource-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4da3b9d1523a582a83eed99475db7e812718b63c0c05ba1475a50e582cf46247
webkit2gtk3-devel-2.46.5-1.el8_8.i686.rpm SHA-256: 7f1aee92779171d467672631ba5c1c7c622096dc30404fe755bffef27947c167
webkit2gtk3-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 3a86ea57864729b3eb8b29394d2e2256d2700aee7e84152effb4268a276524bc
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 419fa7f4c7b4a4bfa2b787662cf4edc76a8b156bbc9a451772b1083f3c7522b0
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 725779c1ef2f525d17cc021ae9473f63e7281d88d33e96f0cd1e166f795958b9
webkit2gtk3-jsc-2.46.5-1.el8_8.i686.rpm SHA-256: 597d63877b84601ff5574514076ae32fdd2e57b84daaa7845d9c7489f8a7902b
webkit2gtk3-jsc-2.46.5-1.el8_8.x86_64.rpm SHA-256: 66f1a673e9b91e5e36831d903f31c88c4a1119be6298a8f3da5b2f6e7194813d
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 44e8cec429ac913f46efcca613a7adeea3a1f7e5799a38d71cbe50087977c7be
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: fb2a279573fc017ba2cbf714932e25ebf3a5637c9a68de649d6c01265049725a
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.i686.rpm SHA-256: b0806025e55d6beb68b241ceaaac9b3aa8d4303351e02a99ed0829534cb26274
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4e9d4d8a9109ee9088e7bf8768c3126f1e0292663ce7770f68df5e3c39e16016
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 97aaecd9f12cc4fae73721962bae3616b3ab673ea5e6ca5227a038ab59813bbe
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 073130b81969ee204e880105bdca9bbf00a4e4bbf858853c023393a264219003

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
x86_64
webkit2gtk3-2.46.5-1.el8_8.i686.rpm SHA-256: 4fd239d798a34d9aea5b9562b173753f53b46ee81f23136987c596a81ccb8418
webkit2gtk3-2.46.5-1.el8_8.x86_64.rpm SHA-256: 110dbc41cfa891a15cb90dee21589e8db154d84bb586a17dac8dff48ca5c7cf2
webkit2gtk3-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 4322faa30349e6797249d59d32935294c245938abd57ce756337aa62e09cf536
webkit2gtk3-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 2c3c64ca593a5cf52347a4f739a13677ea596241418f347c9caf305e7e0ca362
webkit2gtk3-debugsource-2.46.5-1.el8_8.i686.rpm SHA-256: 524f5343e4ee69a433f76dcd1f0195b1d88a75e94e5c0c24008c9cdb6b818ab9
webkit2gtk3-debugsource-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4da3b9d1523a582a83eed99475db7e812718b63c0c05ba1475a50e582cf46247
webkit2gtk3-devel-2.46.5-1.el8_8.i686.rpm SHA-256: 7f1aee92779171d467672631ba5c1c7c622096dc30404fe755bffef27947c167
webkit2gtk3-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 3a86ea57864729b3eb8b29394d2e2256d2700aee7e84152effb4268a276524bc
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 419fa7f4c7b4a4bfa2b787662cf4edc76a8b156bbc9a451772b1083f3c7522b0
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 725779c1ef2f525d17cc021ae9473f63e7281d88d33e96f0cd1e166f795958b9
webkit2gtk3-jsc-2.46.5-1.el8_8.i686.rpm SHA-256: 597d63877b84601ff5574514076ae32fdd2e57b84daaa7845d9c7489f8a7902b
webkit2gtk3-jsc-2.46.5-1.el8_8.x86_64.rpm SHA-256: 66f1a673e9b91e5e36831d903f31c88c4a1119be6298a8f3da5b2f6e7194813d
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 44e8cec429ac913f46efcca613a7adeea3a1f7e5799a38d71cbe50087977c7be
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: fb2a279573fc017ba2cbf714932e25ebf3a5637c9a68de649d6c01265049725a
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.i686.rpm SHA-256: b0806025e55d6beb68b241ceaaac9b3aa8d4303351e02a99ed0829534cb26274
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4e9d4d8a9109ee9088e7bf8768c3126f1e0292663ce7770f68df5e3c39e16016
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 97aaecd9f12cc4fae73721962bae3616b3ab673ea5e6ca5227a038ab59813bbe
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 073130b81969ee204e880105bdca9bbf00a4e4bbf858853c023393a264219003

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
s390x
webkit2gtk3-2.46.5-1.el8_8.s390x.rpm SHA-256: ab37c08e8339464d99fdbe9cc3d007cbaa5bc6302163b846343c5a656242b75c
webkit2gtk3-debuginfo-2.46.5-1.el8_8.s390x.rpm SHA-256: 61602a974b16a436e88ebc16438edea8d39af8ebdeb61fd0e6059219f9eb2036
webkit2gtk3-debugsource-2.46.5-1.el8_8.s390x.rpm SHA-256: 37af50958c0dd4082a1eda6cee9976ac5f5cfc93dc8d360854e53667e674b4a5
webkit2gtk3-devel-2.46.5-1.el8_8.s390x.rpm SHA-256: 79db17a4d16646edb7caf154b00d97c088766cd178082c56978a308193773b09
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.s390x.rpm SHA-256: a17814ae4167eaa4469d76e7482244e1af27667a39430de38c27aea8d998e956
webkit2gtk3-jsc-2.46.5-1.el8_8.s390x.rpm SHA-256: cd51818891293b9f211d69ee4bc87fdc029d4ea420c1661d96ad1e9fcc89ac79
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.s390x.rpm SHA-256: 2335bb0f4595c111f91ada9b7fd21cb2048e93682763635cedcd108e104ad452
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.s390x.rpm SHA-256: e020a56c7c258e2addf4045f19931a90977272dfb692a487ce808768a1ac1e31
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.s390x.rpm SHA-256: 4909aa73eab1dd291a4fa3d1baca950a1f48e2ef67105c5780665707c5c221f5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
ppc64le
webkit2gtk3-2.46.5-1.el8_8.ppc64le.rpm SHA-256: f0e57790aaa01aac187fa97ae1bdcdf8389585af32e6acff5917551b2c15bb89
webkit2gtk3-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 3fa35fc59157ba116466719837a651d559042045568090c98e8e3bfe79c4869f
webkit2gtk3-debugsource-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 149361401b63f7af4b2bbb5825774de1620e32bcfb31df8c634d62b817e1476a
webkit2gtk3-devel-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 712ebaa8cee3a33dc70374d6af0e43fb5b6443390446a3476c0033e3ec33dfa7
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 5313cdea5062f60d247c90fcebe62bc205e6af0fe905939937846aa468e1b1e8
webkit2gtk3-jsc-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 659b29d1c309163bd3572e4f5823cbd64b06c70694932a45c6d73b593daf3ca0
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 4fad8af6007f9e94d4d976773cfbaa01d6ce082dd30b2993b9d9d47721e1b79b
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 0a40ec4e5d31b7b96dd5d576916a9b5a499c652a54c489355748ec1cc3f6dad9
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 0f80163e486dbb19c2d3df0854f31b400699b621ae8c7428333edd4e651d918a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
x86_64
webkit2gtk3-2.46.5-1.el8_8.i686.rpm SHA-256: 4fd239d798a34d9aea5b9562b173753f53b46ee81f23136987c596a81ccb8418
webkit2gtk3-2.46.5-1.el8_8.x86_64.rpm SHA-256: 110dbc41cfa891a15cb90dee21589e8db154d84bb586a17dac8dff48ca5c7cf2
webkit2gtk3-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 4322faa30349e6797249d59d32935294c245938abd57ce756337aa62e09cf536
webkit2gtk3-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 2c3c64ca593a5cf52347a4f739a13677ea596241418f347c9caf305e7e0ca362
webkit2gtk3-debugsource-2.46.5-1.el8_8.i686.rpm SHA-256: 524f5343e4ee69a433f76dcd1f0195b1d88a75e94e5c0c24008c9cdb6b818ab9
webkit2gtk3-debugsource-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4da3b9d1523a582a83eed99475db7e812718b63c0c05ba1475a50e582cf46247
webkit2gtk3-devel-2.46.5-1.el8_8.i686.rpm SHA-256: 7f1aee92779171d467672631ba5c1c7c622096dc30404fe755bffef27947c167
webkit2gtk3-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 3a86ea57864729b3eb8b29394d2e2256d2700aee7e84152effb4268a276524bc
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 419fa7f4c7b4a4bfa2b787662cf4edc76a8b156bbc9a451772b1083f3c7522b0
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 725779c1ef2f525d17cc021ae9473f63e7281d88d33e96f0cd1e166f795958b9
webkit2gtk3-jsc-2.46.5-1.el8_8.i686.rpm SHA-256: 597d63877b84601ff5574514076ae32fdd2e57b84daaa7845d9c7489f8a7902b
webkit2gtk3-jsc-2.46.5-1.el8_8.x86_64.rpm SHA-256: 66f1a673e9b91e5e36831d903f31c88c4a1119be6298a8f3da5b2f6e7194813d
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 44e8cec429ac913f46efcca613a7adeea3a1f7e5799a38d71cbe50087977c7be
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: fb2a279573fc017ba2cbf714932e25ebf3a5637c9a68de649d6c01265049725a
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.i686.rpm SHA-256: b0806025e55d6beb68b241ceaaac9b3aa8d4303351e02a99ed0829534cb26274
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4e9d4d8a9109ee9088e7bf8768c3126f1e0292663ce7770f68df5e3c39e16016
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 97aaecd9f12cc4fae73721962bae3616b3ab673ea5e6ca5227a038ab59813bbe
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 073130b81969ee204e880105bdca9bbf00a4e4bbf858853c023393a264219003

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
aarch64
webkit2gtk3-2.46.5-1.el8_8.aarch64.rpm SHA-256: 03bc6cae94cdb74c68559b4590617178870303444d23a57b42539fa53f5112db
webkit2gtk3-debuginfo-2.46.5-1.el8_8.aarch64.rpm SHA-256: e1e58914902ec28058a7fb96f6a0ed0b8ff3c5335ffa2c6fe697307c12e1f341
webkit2gtk3-debugsource-2.46.5-1.el8_8.aarch64.rpm SHA-256: 17b4770fb65abd93706f97d7f2b6dd3c09af34ee25e4606ad8830be24b44c748
webkit2gtk3-devel-2.46.5-1.el8_8.aarch64.rpm SHA-256: b9f74e044915f335b5503718338e0589c5f0c683af2e8f1999fb19b7319ea4a9
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.aarch64.rpm SHA-256: b147654cef8ff9cb18c96111d97a5a5075478058057dc317f826da31300cd04b
webkit2gtk3-jsc-2.46.5-1.el8_8.aarch64.rpm SHA-256: 2db81fb21fc431dad8d6dc07e393add0d04035be0ceb4c07f1cb4fa52d5336db
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.aarch64.rpm SHA-256: c9bcf4e506ae6380e87a118a779bdc76c4e872465bbc1f68f9e8ea8701f8a375
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.aarch64.rpm SHA-256: a1c088f58b59849f589596aff2b30f4c1977132b5b5c6ab7b961033deda80abf
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.aarch64.rpm SHA-256: 4115649c66ff774778bd9907cfd23dd79032c7fe157b360cf6bd5427f5f33389

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
ppc64le
webkit2gtk3-2.46.5-1.el8_8.ppc64le.rpm SHA-256: f0e57790aaa01aac187fa97ae1bdcdf8389585af32e6acff5917551b2c15bb89
webkit2gtk3-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 3fa35fc59157ba116466719837a651d559042045568090c98e8e3bfe79c4869f
webkit2gtk3-debugsource-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 149361401b63f7af4b2bbb5825774de1620e32bcfb31df8c634d62b817e1476a
webkit2gtk3-devel-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 712ebaa8cee3a33dc70374d6af0e43fb5b6443390446a3476c0033e3ec33dfa7
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 5313cdea5062f60d247c90fcebe62bc205e6af0fe905939937846aa468e1b1e8
webkit2gtk3-jsc-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 659b29d1c309163bd3572e4f5823cbd64b06c70694932a45c6d73b593daf3ca0
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 4fad8af6007f9e94d4d976773cfbaa01d6ce082dd30b2993b9d9d47721e1b79b
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 0a40ec4e5d31b7b96dd5d576916a9b5a499c652a54c489355748ec1cc3f6dad9
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.ppc64le.rpm SHA-256: 0f80163e486dbb19c2d3df0854f31b400699b621ae8c7428333edd4e651d918a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.5-1.el8_8.src.rpm SHA-256: 6f844f30770b5d5dd62cfb39f58fcf6634507009a201726509caf466a30819b2
x86_64
webkit2gtk3-2.46.5-1.el8_8.i686.rpm SHA-256: 4fd239d798a34d9aea5b9562b173753f53b46ee81f23136987c596a81ccb8418
webkit2gtk3-2.46.5-1.el8_8.x86_64.rpm SHA-256: 110dbc41cfa891a15cb90dee21589e8db154d84bb586a17dac8dff48ca5c7cf2
webkit2gtk3-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 4322faa30349e6797249d59d32935294c245938abd57ce756337aa62e09cf536
webkit2gtk3-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 2c3c64ca593a5cf52347a4f739a13677ea596241418f347c9caf305e7e0ca362
webkit2gtk3-debugsource-2.46.5-1.el8_8.i686.rpm SHA-256: 524f5343e4ee69a433f76dcd1f0195b1d88a75e94e5c0c24008c9cdb6b818ab9
webkit2gtk3-debugsource-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4da3b9d1523a582a83eed99475db7e812718b63c0c05ba1475a50e582cf46247
webkit2gtk3-devel-2.46.5-1.el8_8.i686.rpm SHA-256: 7f1aee92779171d467672631ba5c1c7c622096dc30404fe755bffef27947c167
webkit2gtk3-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 3a86ea57864729b3eb8b29394d2e2256d2700aee7e84152effb4268a276524bc
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 419fa7f4c7b4a4bfa2b787662cf4edc76a8b156bbc9a451772b1083f3c7522b0
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 725779c1ef2f525d17cc021ae9473f63e7281d88d33e96f0cd1e166f795958b9
webkit2gtk3-jsc-2.46.5-1.el8_8.i686.rpm SHA-256: 597d63877b84601ff5574514076ae32fdd2e57b84daaa7845d9c7489f8a7902b
webkit2gtk3-jsc-2.46.5-1.el8_8.x86_64.rpm SHA-256: 66f1a673e9b91e5e36831d903f31c88c4a1119be6298a8f3da5b2f6e7194813d
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 44e8cec429ac913f46efcca613a7adeea3a1f7e5799a38d71cbe50087977c7be
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: fb2a279573fc017ba2cbf714932e25ebf3a5637c9a68de649d6c01265049725a
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.i686.rpm SHA-256: b0806025e55d6beb68b241ceaaac9b3aa8d4303351e02a99ed0829534cb26274
webkit2gtk3-jsc-devel-2.46.5-1.el8_8.x86_64.rpm SHA-256: 4e9d4d8a9109ee9088e7bf8768c3126f1e0292663ce7770f68df5e3c39e16016
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.i686.rpm SHA-256: 97aaecd9f12cc4fae73721962bae3616b3ab673ea5e6ca5227a038ab59813bbe
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_8.x86_64.rpm SHA-256: 073130b81969ee204e880105bdca9bbf00a4e4bbf858853c023393a264219003

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility