Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0282 - Security Advisory
Issued:
2025-01-13
Updated:
2025-01-13

RHSA-2025:0282 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54479)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54502)
  • webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54505)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2333841 - CVE-2024-54479 WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333843 - CVE-2024-54502 webkit: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333844 - CVE-2024-54505 webkit: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2333845 - CVE-2024-54508 webkit: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54479
  • CVE-2024-54502
  • CVE-2024-54505
  • CVE-2024-54508

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
x86_64
webkit2gtk3-2.46.5-1.el9_2.i686.rpm SHA-256: a113dec98e4e2b39a33380bf9545694fd5bba8a38326f05f899cea401a55863b
webkit2gtk3-2.46.5-1.el9_2.x86_64.rpm SHA-256: 24814479157fe4d86d26582d5afa564bf115e6afdd35e1c486bb400a9f36ca67
webkit2gtk3-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: 4918dcd3473c5887ee4631008e33e4117731c676ce0488321d53ba6867705080
webkit2gtk3-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 29c48b047bb10a0b0b42a4011ce1f21fe43a7703d03c7c69f84fb73822111c1b
webkit2gtk3-debugsource-2.46.5-1.el9_2.i686.rpm SHA-256: 3d1ed6a681478c5e071005ce52b1536414ae06f409919be229f8d148482ef20d
webkit2gtk3-debugsource-2.46.5-1.el9_2.x86_64.rpm SHA-256: 4a5ca68130db351845d65ad6bb55d9d7995bfe7fd5157b22289a6b839af39c84
webkit2gtk3-devel-2.46.5-1.el9_2.i686.rpm SHA-256: 8aa714e6dcbb7af9081f242681115494eaef47bc73f20a63f5b4e0a32d45e2b8
webkit2gtk3-devel-2.46.5-1.el9_2.x86_64.rpm SHA-256: dc2470ac67858dcf9333451f3f728a947e9695edb02eddc6770d6070aaf1eb57
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: d816ecc5144297aac77cab7074afcb3d5aa16d5abd75c9cd8f5cd970eae2303a
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: df6fb5c357a9f9def0939fec173a4a801727603b357143aa77f260d81429aafa
webkit2gtk3-jsc-2.46.5-1.el9_2.i686.rpm SHA-256: 1a1d09aad5bbc55d9965fb8d702e67693933678750deb66010d6cf76e204b8b8
webkit2gtk3-jsc-2.46.5-1.el9_2.x86_64.rpm SHA-256: a44884207958604da8dd8df5d21ce91e6a78e641b16252d26dc9670f31811740
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: be300fcebeca8feccec700cd8f24c183763e01ef7ae81cc4321ed76a3a9c25a8
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 6c1acce2003b3fba3f7312ebea5056ceaae19bd89c20c82f37cf4ddfe72ccc44
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.i686.rpm SHA-256: 698db70776622d1ba0f9cb299a4150d537bb3acffa1083049570d3b8af459f1c
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.x86_64.rpm SHA-256: 53d96d072dfbc40bfe6925810cf6f49b73769ae1418b999ff975cd8fbf349e63
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: c787d77c98ec9bb9b84361b6d6782c5f9aefd617ebe1bb55481e233c0a448879
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 4d5e6eaefc2acd686f80453008e0b575242b81e6e5b38d014aaa655693ad9e25

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
x86_64
webkit2gtk3-2.46.5-1.el9_2.i686.rpm SHA-256: a113dec98e4e2b39a33380bf9545694fd5bba8a38326f05f899cea401a55863b
webkit2gtk3-2.46.5-1.el9_2.x86_64.rpm SHA-256: 24814479157fe4d86d26582d5afa564bf115e6afdd35e1c486bb400a9f36ca67
webkit2gtk3-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: 4918dcd3473c5887ee4631008e33e4117731c676ce0488321d53ba6867705080
webkit2gtk3-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 29c48b047bb10a0b0b42a4011ce1f21fe43a7703d03c7c69f84fb73822111c1b
webkit2gtk3-debugsource-2.46.5-1.el9_2.i686.rpm SHA-256: 3d1ed6a681478c5e071005ce52b1536414ae06f409919be229f8d148482ef20d
webkit2gtk3-debugsource-2.46.5-1.el9_2.x86_64.rpm SHA-256: 4a5ca68130db351845d65ad6bb55d9d7995bfe7fd5157b22289a6b839af39c84
webkit2gtk3-devel-2.46.5-1.el9_2.i686.rpm SHA-256: 8aa714e6dcbb7af9081f242681115494eaef47bc73f20a63f5b4e0a32d45e2b8
webkit2gtk3-devel-2.46.5-1.el9_2.x86_64.rpm SHA-256: dc2470ac67858dcf9333451f3f728a947e9695edb02eddc6770d6070aaf1eb57
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: d816ecc5144297aac77cab7074afcb3d5aa16d5abd75c9cd8f5cd970eae2303a
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: df6fb5c357a9f9def0939fec173a4a801727603b357143aa77f260d81429aafa
webkit2gtk3-jsc-2.46.5-1.el9_2.i686.rpm SHA-256: 1a1d09aad5bbc55d9965fb8d702e67693933678750deb66010d6cf76e204b8b8
webkit2gtk3-jsc-2.46.5-1.el9_2.x86_64.rpm SHA-256: a44884207958604da8dd8df5d21ce91e6a78e641b16252d26dc9670f31811740
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: be300fcebeca8feccec700cd8f24c183763e01ef7ae81cc4321ed76a3a9c25a8
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 6c1acce2003b3fba3f7312ebea5056ceaae19bd89c20c82f37cf4ddfe72ccc44
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.i686.rpm SHA-256: 698db70776622d1ba0f9cb299a4150d537bb3acffa1083049570d3b8af459f1c
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.x86_64.rpm SHA-256: 53d96d072dfbc40bfe6925810cf6f49b73769ae1418b999ff975cd8fbf349e63
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: c787d77c98ec9bb9b84361b6d6782c5f9aefd617ebe1bb55481e233c0a448879
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 4d5e6eaefc2acd686f80453008e0b575242b81e6e5b38d014aaa655693ad9e25

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
s390x
webkit2gtk3-2.46.5-1.el9_2.s390x.rpm SHA-256: 1205ffb5238a2df08fe4c2f3dd803e3adb8bedead06bb60c3f680bf71425a802
webkit2gtk3-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: c3f175524d9a7748dc21585cb68e8d05d1f147d379d148c4e4fe6c48350daee5
webkit2gtk3-debugsource-2.46.5-1.el9_2.s390x.rpm SHA-256: 3f3cc4ed09bdbc92ccc83b49c3fec81e7aebf79d97e61040d2b424bba19c610c
webkit2gtk3-devel-2.46.5-1.el9_2.s390x.rpm SHA-256: 08735864920a2ad6ad25a651461a3a75ec6a615e988265bf2c719edd859b694c
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: 399463333f8d35bb5fc7078b7b76eb4f4480ee5f55c5fa77eb4979f2aea5f4fd
webkit2gtk3-jsc-2.46.5-1.el9_2.s390x.rpm SHA-256: 60b1f4cd28319c2d492577b99717e23a956b9a2827030b73fbc9f1a06c8fbd99
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: 67317f0b4693240c1e8f5946a133ea13a31ac5342a8ea3341841982c4fd34386
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.s390x.rpm SHA-256: 130b967349510711f45964cb7b7112d60d01913c1795775bcc98e27e9f460f6e
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: 31eda3f621a7c87e6c5dcab2cebcba2f2a358d0c566a2ef93b37235d5de0878a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
ppc64le
webkit2gtk3-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 0e2c7267012122101e33e6e54ddac966394a801fe3eba2d5c85c24b0c68256db
webkit2gtk3-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 1e6db542ae632bfe576ceb62552c2a842a004a5dd4601d373b186453ebc1fb76
webkit2gtk3-debugsource-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 4c93e6391ed8c6b12a0bad404d61a399476bef7ebc72f8946b7b3446bb7b5a9b
webkit2gtk3-devel-2.46.5-1.el9_2.ppc64le.rpm SHA-256: c571b726019ff5a62ed9709500e98961eb3c06c1499614863c7a2d6cbb315324
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: a9fe96593f7d29d7d903d23eb5a8de8de366db28d748b2b0395ab5b932ba1595
webkit2gtk3-jsc-2.46.5-1.el9_2.ppc64le.rpm SHA-256: e415c245cd9269bd7d5f4e0934070bff3cbefb01ff268d54e63ac0e70c23713f
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 112a045ecd2c9d0c8932b87064fc33c872e96ccb4070d96c0e878ab6c05f44f6
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 300d75190b3f3eb9098fb3d4441f71129ef7888e05abd0e4a9d8cfb38682a0f2
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: cf1f2b9f170d04d1e7459716742e2458cf59673193b39bce5b11862dcfbfd8fb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
aarch64
webkit2gtk3-2.46.5-1.el9_2.aarch64.rpm SHA-256: b5920274e170487936626886e2c75364dc016ce5fb3390264de04e9cba16321a
webkit2gtk3-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: 37e952ad729a55648f9b1dc83d725028a5147c018a5e1e453412a05984717dea
webkit2gtk3-debugsource-2.46.5-1.el9_2.aarch64.rpm SHA-256: a5488db7b8b318d8f2a42f266cbe27763f99355fcc473368f982ab2e1ddaf475
webkit2gtk3-devel-2.46.5-1.el9_2.aarch64.rpm SHA-256: 158223e8cda056730e10a4a7fe8dd4f88560ba5abd9197a2899578711f9ba5ea
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: cea52515a74bb843bf38c78ba0769df1780fe650de89aed3d536d366b33b7af8
webkit2gtk3-jsc-2.46.5-1.el9_2.aarch64.rpm SHA-256: e078a6021f8063c22ae75101ddda57eec18c6eb14efec1d4df3e1eee98b64e78
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: e0ee5cffb0e2daf93cff971723057979971fdcf4b12ef759240727d790481c69
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.aarch64.rpm SHA-256: 5f21f5fe1bfc8f35c228c00b443068879a2a681086929dea3686e5736ea46df5
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: a7bf46cc40a76c997d2832a68bee2eeab86ee45e5fd8bc1a6d110a44a9bd1093

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
ppc64le
webkit2gtk3-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 0e2c7267012122101e33e6e54ddac966394a801fe3eba2d5c85c24b0c68256db
webkit2gtk3-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 1e6db542ae632bfe576ceb62552c2a842a004a5dd4601d373b186453ebc1fb76
webkit2gtk3-debugsource-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 4c93e6391ed8c6b12a0bad404d61a399476bef7ebc72f8946b7b3446bb7b5a9b
webkit2gtk3-devel-2.46.5-1.el9_2.ppc64le.rpm SHA-256: c571b726019ff5a62ed9709500e98961eb3c06c1499614863c7a2d6cbb315324
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: a9fe96593f7d29d7d903d23eb5a8de8de366db28d748b2b0395ab5b932ba1595
webkit2gtk3-jsc-2.46.5-1.el9_2.ppc64le.rpm SHA-256: e415c245cd9269bd7d5f4e0934070bff3cbefb01ff268d54e63ac0e70c23713f
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 112a045ecd2c9d0c8932b87064fc33c872e96ccb4070d96c0e878ab6c05f44f6
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.ppc64le.rpm SHA-256: 300d75190b3f3eb9098fb3d4441f71129ef7888e05abd0e4a9d8cfb38682a0f2
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.ppc64le.rpm SHA-256: cf1f2b9f170d04d1e7459716742e2458cf59673193b39bce5b11862dcfbfd8fb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
x86_64
webkit2gtk3-2.46.5-1.el9_2.i686.rpm SHA-256: a113dec98e4e2b39a33380bf9545694fd5bba8a38326f05f899cea401a55863b
webkit2gtk3-2.46.5-1.el9_2.x86_64.rpm SHA-256: 24814479157fe4d86d26582d5afa564bf115e6afdd35e1c486bb400a9f36ca67
webkit2gtk3-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: 4918dcd3473c5887ee4631008e33e4117731c676ce0488321d53ba6867705080
webkit2gtk3-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 29c48b047bb10a0b0b42a4011ce1f21fe43a7703d03c7c69f84fb73822111c1b
webkit2gtk3-debugsource-2.46.5-1.el9_2.i686.rpm SHA-256: 3d1ed6a681478c5e071005ce52b1536414ae06f409919be229f8d148482ef20d
webkit2gtk3-debugsource-2.46.5-1.el9_2.x86_64.rpm SHA-256: 4a5ca68130db351845d65ad6bb55d9d7995bfe7fd5157b22289a6b839af39c84
webkit2gtk3-devel-2.46.5-1.el9_2.i686.rpm SHA-256: 8aa714e6dcbb7af9081f242681115494eaef47bc73f20a63f5b4e0a32d45e2b8
webkit2gtk3-devel-2.46.5-1.el9_2.x86_64.rpm SHA-256: dc2470ac67858dcf9333451f3f728a947e9695edb02eddc6770d6070aaf1eb57
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: d816ecc5144297aac77cab7074afcb3d5aa16d5abd75c9cd8f5cd970eae2303a
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: df6fb5c357a9f9def0939fec173a4a801727603b357143aa77f260d81429aafa
webkit2gtk3-jsc-2.46.5-1.el9_2.i686.rpm SHA-256: 1a1d09aad5bbc55d9965fb8d702e67693933678750deb66010d6cf76e204b8b8
webkit2gtk3-jsc-2.46.5-1.el9_2.x86_64.rpm SHA-256: a44884207958604da8dd8df5d21ce91e6a78e641b16252d26dc9670f31811740
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: be300fcebeca8feccec700cd8f24c183763e01ef7ae81cc4321ed76a3a9c25a8
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 6c1acce2003b3fba3f7312ebea5056ceaae19bd89c20c82f37cf4ddfe72ccc44
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.i686.rpm SHA-256: 698db70776622d1ba0f9cb299a4150d537bb3acffa1083049570d3b8af459f1c
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.x86_64.rpm SHA-256: 53d96d072dfbc40bfe6925810cf6f49b73769ae1418b999ff975cd8fbf349e63
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.i686.rpm SHA-256: c787d77c98ec9bb9b84361b6d6782c5f9aefd617ebe1bb55481e233c0a448879
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.x86_64.rpm SHA-256: 4d5e6eaefc2acd686f80453008e0b575242b81e6e5b38d014aaa655693ad9e25

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
aarch64
webkit2gtk3-2.46.5-1.el9_2.aarch64.rpm SHA-256: b5920274e170487936626886e2c75364dc016ce5fb3390264de04e9cba16321a
webkit2gtk3-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: 37e952ad729a55648f9b1dc83d725028a5147c018a5e1e453412a05984717dea
webkit2gtk3-debugsource-2.46.5-1.el9_2.aarch64.rpm SHA-256: a5488db7b8b318d8f2a42f266cbe27763f99355fcc473368f982ab2e1ddaf475
webkit2gtk3-devel-2.46.5-1.el9_2.aarch64.rpm SHA-256: 158223e8cda056730e10a4a7fe8dd4f88560ba5abd9197a2899578711f9ba5ea
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: cea52515a74bb843bf38c78ba0769df1780fe650de89aed3d536d366b33b7af8
webkit2gtk3-jsc-2.46.5-1.el9_2.aarch64.rpm SHA-256: e078a6021f8063c22ae75101ddda57eec18c6eb14efec1d4df3e1eee98b64e78
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: e0ee5cffb0e2daf93cff971723057979971fdcf4b12ef759240727d790481c69
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.aarch64.rpm SHA-256: 5f21f5fe1bfc8f35c228c00b443068879a2a681086929dea3686e5736ea46df5
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.aarch64.rpm SHA-256: a7bf46cc40a76c997d2832a68bee2eeab86ee45e5fd8bc1a6d110a44a9bd1093

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
webkit2gtk3-2.46.5-1.el9_2.src.rpm SHA-256: 8f4a2ecc54c87daec3599303787596577592616ca4224929dae118a750b63432
s390x
webkit2gtk3-2.46.5-1.el9_2.s390x.rpm SHA-256: 1205ffb5238a2df08fe4c2f3dd803e3adb8bedead06bb60c3f680bf71425a802
webkit2gtk3-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: c3f175524d9a7748dc21585cb68e8d05d1f147d379d148c4e4fe6c48350daee5
webkit2gtk3-debugsource-2.46.5-1.el9_2.s390x.rpm SHA-256: 3f3cc4ed09bdbc92ccc83b49c3fec81e7aebf79d97e61040d2b424bba19c610c
webkit2gtk3-devel-2.46.5-1.el9_2.s390x.rpm SHA-256: 08735864920a2ad6ad25a651461a3a75ec6a615e988265bf2c719edd859b694c
webkit2gtk3-devel-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: 399463333f8d35bb5fc7078b7b76eb4f4480ee5f55c5fa77eb4979f2aea5f4fd
webkit2gtk3-jsc-2.46.5-1.el9_2.s390x.rpm SHA-256: 60b1f4cd28319c2d492577b99717e23a956b9a2827030b73fbc9f1a06c8fbd99
webkit2gtk3-jsc-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: 67317f0b4693240c1e8f5946a133ea13a31ac5342a8ea3341841982c4fd34386
webkit2gtk3-jsc-devel-2.46.5-1.el9_2.s390x.rpm SHA-256: 130b967349510711f45964cb7b7112d60d01913c1795775bcc98e27e9f460f6e
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el9_2.s390x.rpm SHA-256: 31eda3f621a7c87e6c5dcab2cebcba2f2a358d0c566a2ef93b37235d5de0878a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility