Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13782 - Security Advisory
Issued:
2025-08-13
Updated:
2025-08-13

RHSA-2025:13782 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • angle: insufficient input validation can cause undefined behavior (CVE-2025-6558)
  • webkitgtk: A download?s origin may be incorrectly associated (CVE-2025-43240)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31273)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31278)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-43211)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43212)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43216)
  • webkitgtk: Processing maliciously crafted web content may disclose sensitive user information (CVE-2025-43227)
  • webkitgtk: Processing maliciously crafted web content may disclose internal states of the app (CVE-2025-43265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2380254 - CVE-2025-6558 angle: insufficient input validation can cause undefined behavior
  • BZ - 2384385 - CVE-2025-43240 webkitgtk: A download?s origin may be incorrectly associated
  • BZ - 2386268 - CVE-2025-31273 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386269 - CVE-2025-31278 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386270 - CVE-2025-43211 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2386271 - CVE-2025-43212 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386273 - CVE-2025-43216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386274 - CVE-2025-43227 webkitgtk: Processing maliciously crafted web content may disclose sensitive user information
  • BZ - 2386276 - CVE-2025-43265 webkitgtk: Processing maliciously crafted web content may disclose internal states of the app

CVEs

  • CVE-2025-6558
  • CVE-2025-31273
  • CVE-2025-31278
  • CVE-2025-43211
  • CVE-2025-43212
  • CVE-2025-43216
  • CVE-2025-43227
  • CVE-2025-43240
  • CVE-2025-43265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
x86_64
webkit2gtk3-2.48.5-1.el9_6.i686.rpm SHA-256: 5b2f5f10187c971f7e25a4ccff39f7da8d239985eee4576615aec6e24869224c
webkit2gtk3-2.48.5-1.el9_6.x86_64.rpm SHA-256: 282dc89136f3971077100f1005749dadaa1cafa6e7f42b5e55261901f71ae944
webkit2gtk3-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 8e310c0110f92506fdaaa97a5ec5b20a117b7ac31d3c510cae452369a64e1909
webkit2gtk3-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 03cd854f76a22fe64429b2982062edead4f60ff1e3eacdc800b67bd13bd6ed16
webkit2gtk3-debugsource-2.48.5-1.el9_6.i686.rpm SHA-256: d87be4b7a0781f0557565617ad2db0708f8f1ecc49e6596a89285405efb3679e
webkit2gtk3-debugsource-2.48.5-1.el9_6.x86_64.rpm SHA-256: 778a12aec5b683ebfa4ee12c513b5313d24c856ccd5235328d622b47d877aad4
webkit2gtk3-devel-2.48.5-1.el9_6.i686.rpm SHA-256: ee10a9f339ed6a5ced3ae660eccd32479026dc5d8f3fcd7adcdf8e8ea90959ca
webkit2gtk3-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: 204deef33a608b449e2374602b40a8aaa7dba5687718e9231448661d17773a46
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 3abab05834196240749d6c71e52678323e7824d3b1e3015d76a0c036055580cb
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: f066f6941888e82411e39a7810b138c761a602901be02efd62336e85f7938228
webkit2gtk3-jsc-2.48.5-1.el9_6.i686.rpm SHA-256: 6d6ff830aaf1b407b8b2e6a102b842ccd6ec1746cccb0ee7853c526c03a90950
webkit2gtk3-jsc-2.48.5-1.el9_6.x86_64.rpm SHA-256: b747970ce23ecc90439e695521c2fee99ce8b0492a48af0c8f919a083a5bc173
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: d0bbe79f3190dfabc2ff74f276d1f06473471473061639bdf21fc4c3dac90deb
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: ee51cbbb6dec801375de86d1433dba9de4e4384433d550cdef95cd8f568070b6
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.i686.rpm SHA-256: 3be9aa8e975ecd591ef23c0db405f821a1a670313b53bec7dd286a285be5050f
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: cc57483e07429485f5a5c0bc59d6f2842e6c14acd71c1d8b774b02142b774dc3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: dd6670c18ca62f58908e9467296dbc58d5af2d67cd7c2c684ef120caad7f0bbc
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 84fb04d5dd0c0f134c5cf262e93e1136423dcd6950ddcb8135c8c3b1cf998159

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
x86_64
webkit2gtk3-2.48.5-1.el9_6.i686.rpm SHA-256: 5b2f5f10187c971f7e25a4ccff39f7da8d239985eee4576615aec6e24869224c
webkit2gtk3-2.48.5-1.el9_6.x86_64.rpm SHA-256: 282dc89136f3971077100f1005749dadaa1cafa6e7f42b5e55261901f71ae944
webkit2gtk3-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 8e310c0110f92506fdaaa97a5ec5b20a117b7ac31d3c510cae452369a64e1909
webkit2gtk3-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 03cd854f76a22fe64429b2982062edead4f60ff1e3eacdc800b67bd13bd6ed16
webkit2gtk3-debugsource-2.48.5-1.el9_6.i686.rpm SHA-256: d87be4b7a0781f0557565617ad2db0708f8f1ecc49e6596a89285405efb3679e
webkit2gtk3-debugsource-2.48.5-1.el9_6.x86_64.rpm SHA-256: 778a12aec5b683ebfa4ee12c513b5313d24c856ccd5235328d622b47d877aad4
webkit2gtk3-devel-2.48.5-1.el9_6.i686.rpm SHA-256: ee10a9f339ed6a5ced3ae660eccd32479026dc5d8f3fcd7adcdf8e8ea90959ca
webkit2gtk3-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: 204deef33a608b449e2374602b40a8aaa7dba5687718e9231448661d17773a46
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 3abab05834196240749d6c71e52678323e7824d3b1e3015d76a0c036055580cb
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: f066f6941888e82411e39a7810b138c761a602901be02efd62336e85f7938228
webkit2gtk3-jsc-2.48.5-1.el9_6.i686.rpm SHA-256: 6d6ff830aaf1b407b8b2e6a102b842ccd6ec1746cccb0ee7853c526c03a90950
webkit2gtk3-jsc-2.48.5-1.el9_6.x86_64.rpm SHA-256: b747970ce23ecc90439e695521c2fee99ce8b0492a48af0c8f919a083a5bc173
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: d0bbe79f3190dfabc2ff74f276d1f06473471473061639bdf21fc4c3dac90deb
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: ee51cbbb6dec801375de86d1433dba9de4e4384433d550cdef95cd8f568070b6
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.i686.rpm SHA-256: 3be9aa8e975ecd591ef23c0db405f821a1a670313b53bec7dd286a285be5050f
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: cc57483e07429485f5a5c0bc59d6f2842e6c14acd71c1d8b774b02142b774dc3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: dd6670c18ca62f58908e9467296dbc58d5af2d67cd7c2c684ef120caad7f0bbc
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 84fb04d5dd0c0f134c5cf262e93e1136423dcd6950ddcb8135c8c3b1cf998159

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
x86_64
webkit2gtk3-2.48.5-1.el9_6.i686.rpm SHA-256: 5b2f5f10187c971f7e25a4ccff39f7da8d239985eee4576615aec6e24869224c
webkit2gtk3-2.48.5-1.el9_6.x86_64.rpm SHA-256: 282dc89136f3971077100f1005749dadaa1cafa6e7f42b5e55261901f71ae944
webkit2gtk3-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 8e310c0110f92506fdaaa97a5ec5b20a117b7ac31d3c510cae452369a64e1909
webkit2gtk3-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 03cd854f76a22fe64429b2982062edead4f60ff1e3eacdc800b67bd13bd6ed16
webkit2gtk3-debugsource-2.48.5-1.el9_6.i686.rpm SHA-256: d87be4b7a0781f0557565617ad2db0708f8f1ecc49e6596a89285405efb3679e
webkit2gtk3-debugsource-2.48.5-1.el9_6.x86_64.rpm SHA-256: 778a12aec5b683ebfa4ee12c513b5313d24c856ccd5235328d622b47d877aad4
webkit2gtk3-devel-2.48.5-1.el9_6.i686.rpm SHA-256: ee10a9f339ed6a5ced3ae660eccd32479026dc5d8f3fcd7adcdf8e8ea90959ca
webkit2gtk3-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: 204deef33a608b449e2374602b40a8aaa7dba5687718e9231448661d17773a46
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 3abab05834196240749d6c71e52678323e7824d3b1e3015d76a0c036055580cb
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: f066f6941888e82411e39a7810b138c761a602901be02efd62336e85f7938228
webkit2gtk3-jsc-2.48.5-1.el9_6.i686.rpm SHA-256: 6d6ff830aaf1b407b8b2e6a102b842ccd6ec1746cccb0ee7853c526c03a90950
webkit2gtk3-jsc-2.48.5-1.el9_6.x86_64.rpm SHA-256: b747970ce23ecc90439e695521c2fee99ce8b0492a48af0c8f919a083a5bc173
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: d0bbe79f3190dfabc2ff74f276d1f06473471473061639bdf21fc4c3dac90deb
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: ee51cbbb6dec801375de86d1433dba9de4e4384433d550cdef95cd8f568070b6
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.i686.rpm SHA-256: 3be9aa8e975ecd591ef23c0db405f821a1a670313b53bec7dd286a285be5050f
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: cc57483e07429485f5a5c0bc59d6f2842e6c14acd71c1d8b774b02142b774dc3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: dd6670c18ca62f58908e9467296dbc58d5af2d67cd7c2c684ef120caad7f0bbc
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 84fb04d5dd0c0f134c5cf262e93e1136423dcd6950ddcb8135c8c3b1cf998159

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
s390x
webkit2gtk3-2.48.5-1.el9_6.s390x.rpm SHA-256: 237df9a43fc0dd38ab0a4cc9498ddadf0d618f4b3600b759eada7d419ebdb827
webkit2gtk3-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: 976573886b1c4873452bf3d74acf1d6c54065dc8383792422902d4e11e6a0f84
webkit2gtk3-debugsource-2.48.5-1.el9_6.s390x.rpm SHA-256: 11383ee8eb89fa562aa3d0caa41fc25125b4c485829344acd4b15addffd3dd7d
webkit2gtk3-devel-2.48.5-1.el9_6.s390x.rpm SHA-256: 779d136b9430a0466109ebccf2dfe50de30fe558b096c7fe576f6b82090c7bb2
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: fe9ce6ed32b23d5d1062f2aad12e7a7c218d2335669cbbcb5594b5f5bfeacb3c
webkit2gtk3-jsc-2.48.5-1.el9_6.s390x.rpm SHA-256: e32a1aad8272d99b3665f2e31fd1f68608cb8023f00e290290d68f58bcae8924
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: 8009f2c11136648045fd2be773a129b212a8e083a98fcdf15665dcd00704cc8b
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.s390x.rpm SHA-256: fb1634cfb82224e1e26a51c2b489311aea86c71234d9833ab68cdd2831365ae2
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: caeea53f7004e93bfab923c499cec8a2eecbe6cdc23e2c82a55ff42a2d5e20ab

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
s390x
webkit2gtk3-2.48.5-1.el9_6.s390x.rpm SHA-256: 237df9a43fc0dd38ab0a4cc9498ddadf0d618f4b3600b759eada7d419ebdb827
webkit2gtk3-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: 976573886b1c4873452bf3d74acf1d6c54065dc8383792422902d4e11e6a0f84
webkit2gtk3-debugsource-2.48.5-1.el9_6.s390x.rpm SHA-256: 11383ee8eb89fa562aa3d0caa41fc25125b4c485829344acd4b15addffd3dd7d
webkit2gtk3-devel-2.48.5-1.el9_6.s390x.rpm SHA-256: 779d136b9430a0466109ebccf2dfe50de30fe558b096c7fe576f6b82090c7bb2
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: fe9ce6ed32b23d5d1062f2aad12e7a7c218d2335669cbbcb5594b5f5bfeacb3c
webkit2gtk3-jsc-2.48.5-1.el9_6.s390x.rpm SHA-256: e32a1aad8272d99b3665f2e31fd1f68608cb8023f00e290290d68f58bcae8924
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: 8009f2c11136648045fd2be773a129b212a8e083a98fcdf15665dcd00704cc8b
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.s390x.rpm SHA-256: fb1634cfb82224e1e26a51c2b489311aea86c71234d9833ab68cdd2831365ae2
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: caeea53f7004e93bfab923c499cec8a2eecbe6cdc23e2c82a55ff42a2d5e20ab

Red Hat Enterprise Linux for Power, little endian 9

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
ppc64le
webkit2gtk3-2.48.5-1.el9_6.ppc64le.rpm SHA-256: c7fe9c69e0922f64f50b424519f6cb0f4e27eab22f280aa40c99505ff1432ce3
webkit2gtk3-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 4a9988b17d85d88dc4ab478ec1f1ec9acdf74c3b9a496370803c1f8f3914bdc2
webkit2gtk3-debugsource-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 734c1b2539d7a7a01019d9f2376fe8594a794d1eaab16273471e0449e696a5b9
webkit2gtk3-devel-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 0926df3f954e740183e87ed972a8934a4d10284073d5017af269b2c1f6ea35d3
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 1cfd0a177bc8b7ace699dd04db1c28fc946d2ea0ae46757b8dff6efb078d689d
webkit2gtk3-jsc-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 4ff9566839e1f5f2a20636b07dbdeb0369192b48b82cbf5a71cde14bdf6de1e0
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 601ef142870a066ac768013b7f434ba599d1a682b48a69bac3a99af32a6518fe
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 6b1c24f4500a720fbe9222ea7d7584ab5e029a9f3a3fd2ebb63e1850d335d989
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 1b8e6d3a410ba1566100cf6ba98f46e896f639b5bf7854a5bf9b6f8525180b30

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
ppc64le
webkit2gtk3-2.48.5-1.el9_6.ppc64le.rpm SHA-256: c7fe9c69e0922f64f50b424519f6cb0f4e27eab22f280aa40c99505ff1432ce3
webkit2gtk3-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 4a9988b17d85d88dc4ab478ec1f1ec9acdf74c3b9a496370803c1f8f3914bdc2
webkit2gtk3-debugsource-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 734c1b2539d7a7a01019d9f2376fe8594a794d1eaab16273471e0449e696a5b9
webkit2gtk3-devel-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 0926df3f954e740183e87ed972a8934a4d10284073d5017af269b2c1f6ea35d3
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 1cfd0a177bc8b7ace699dd04db1c28fc946d2ea0ae46757b8dff6efb078d689d
webkit2gtk3-jsc-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 4ff9566839e1f5f2a20636b07dbdeb0369192b48b82cbf5a71cde14bdf6de1e0
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 601ef142870a066ac768013b7f434ba599d1a682b48a69bac3a99af32a6518fe
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 6b1c24f4500a720fbe9222ea7d7584ab5e029a9f3a3fd2ebb63e1850d335d989
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 1b8e6d3a410ba1566100cf6ba98f46e896f639b5bf7854a5bf9b6f8525180b30

Red Hat Enterprise Linux for ARM 64 9

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
aarch64
webkit2gtk3-2.48.5-1.el9_6.aarch64.rpm SHA-256: c502cf6ff2a2f0e75f2fef8f8e4ab338eb824fb72c86dbce385cd6e0770b1012
webkit2gtk3-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: 30001b79b51ffbe0d7b691dcab8604713e0afdf684ad69a26c73c1236d5e536b
webkit2gtk3-debugsource-2.48.5-1.el9_6.aarch64.rpm SHA-256: 9a70b13344bed99febf576787593ca9e0db18c3be3c7e9e64ab7efbc482eb114
webkit2gtk3-devel-2.48.5-1.el9_6.aarch64.rpm SHA-256: 11a80f818ba12df118294bafcff2306b2f6d58e31ba145a5d721dcda7c638dbe
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: 91a0f10aecab72e85f83bb9dad0eed12f6e82bd1c679f9d2ecefc319a8446a56
webkit2gtk3-jsc-2.48.5-1.el9_6.aarch64.rpm SHA-256: a4afcc0ee2cce4ab0da8d7678847367d35570bf886ab0e816ec688adf9882254
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: bf7f6f07159cfac48835db5a72f0d5d143b8891ea401abd9b448ad2671568755
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.aarch64.rpm SHA-256: 702e0a24e7902ca22d00ce952684025b8b6c928fef3f0187bbe6f90f6531a198
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: b07392ee003ad87644e8d4422698d4d2974902bb7a8b563d1b0e0cb93811aa52

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
aarch64
webkit2gtk3-2.48.5-1.el9_6.aarch64.rpm SHA-256: c502cf6ff2a2f0e75f2fef8f8e4ab338eb824fb72c86dbce385cd6e0770b1012
webkit2gtk3-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: 30001b79b51ffbe0d7b691dcab8604713e0afdf684ad69a26c73c1236d5e536b
webkit2gtk3-debugsource-2.48.5-1.el9_6.aarch64.rpm SHA-256: 9a70b13344bed99febf576787593ca9e0db18c3be3c7e9e64ab7efbc482eb114
webkit2gtk3-devel-2.48.5-1.el9_6.aarch64.rpm SHA-256: 11a80f818ba12df118294bafcff2306b2f6d58e31ba145a5d721dcda7c638dbe
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: 91a0f10aecab72e85f83bb9dad0eed12f6e82bd1c679f9d2ecefc319a8446a56
webkit2gtk3-jsc-2.48.5-1.el9_6.aarch64.rpm SHA-256: a4afcc0ee2cce4ab0da8d7678847367d35570bf886ab0e816ec688adf9882254
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: bf7f6f07159cfac48835db5a72f0d5d143b8891ea401abd9b448ad2671568755
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.aarch64.rpm SHA-256: 702e0a24e7902ca22d00ce952684025b8b6c928fef3f0187bbe6f90f6531a198
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: b07392ee003ad87644e8d4422698d4d2974902bb7a8b563d1b0e0cb93811aa52

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
ppc64le
webkit2gtk3-2.48.5-1.el9_6.ppc64le.rpm SHA-256: c7fe9c69e0922f64f50b424519f6cb0f4e27eab22f280aa40c99505ff1432ce3
webkit2gtk3-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 4a9988b17d85d88dc4ab478ec1f1ec9acdf74c3b9a496370803c1f8f3914bdc2
webkit2gtk3-debugsource-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 734c1b2539d7a7a01019d9f2376fe8594a794d1eaab16273471e0449e696a5b9
webkit2gtk3-devel-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 0926df3f954e740183e87ed972a8934a4d10284073d5017af269b2c1f6ea35d3
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 1cfd0a177bc8b7ace699dd04db1c28fc946d2ea0ae46757b8dff6efb078d689d
webkit2gtk3-jsc-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 4ff9566839e1f5f2a20636b07dbdeb0369192b48b82cbf5a71cde14bdf6de1e0
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 601ef142870a066ac768013b7f434ba599d1a682b48a69bac3a99af32a6518fe
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 6b1c24f4500a720fbe9222ea7d7584ab5e029a9f3a3fd2ebb63e1850d335d989
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.ppc64le.rpm SHA-256: 1b8e6d3a410ba1566100cf6ba98f46e896f639b5bf7854a5bf9b6f8525180b30

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
x86_64
webkit2gtk3-2.48.5-1.el9_6.i686.rpm SHA-256: 5b2f5f10187c971f7e25a4ccff39f7da8d239985eee4576615aec6e24869224c
webkit2gtk3-2.48.5-1.el9_6.x86_64.rpm SHA-256: 282dc89136f3971077100f1005749dadaa1cafa6e7f42b5e55261901f71ae944
webkit2gtk3-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 8e310c0110f92506fdaaa97a5ec5b20a117b7ac31d3c510cae452369a64e1909
webkit2gtk3-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 03cd854f76a22fe64429b2982062edead4f60ff1e3eacdc800b67bd13bd6ed16
webkit2gtk3-debugsource-2.48.5-1.el9_6.i686.rpm SHA-256: d87be4b7a0781f0557565617ad2db0708f8f1ecc49e6596a89285405efb3679e
webkit2gtk3-debugsource-2.48.5-1.el9_6.x86_64.rpm SHA-256: 778a12aec5b683ebfa4ee12c513b5313d24c856ccd5235328d622b47d877aad4
webkit2gtk3-devel-2.48.5-1.el9_6.i686.rpm SHA-256: ee10a9f339ed6a5ced3ae660eccd32479026dc5d8f3fcd7adcdf8e8ea90959ca
webkit2gtk3-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: 204deef33a608b449e2374602b40a8aaa7dba5687718e9231448661d17773a46
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: 3abab05834196240749d6c71e52678323e7824d3b1e3015d76a0c036055580cb
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: f066f6941888e82411e39a7810b138c761a602901be02efd62336e85f7938228
webkit2gtk3-jsc-2.48.5-1.el9_6.i686.rpm SHA-256: 6d6ff830aaf1b407b8b2e6a102b842ccd6ec1746cccb0ee7853c526c03a90950
webkit2gtk3-jsc-2.48.5-1.el9_6.x86_64.rpm SHA-256: b747970ce23ecc90439e695521c2fee99ce8b0492a48af0c8f919a083a5bc173
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: d0bbe79f3190dfabc2ff74f276d1f06473471473061639bdf21fc4c3dac90deb
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: ee51cbbb6dec801375de86d1433dba9de4e4384433d550cdef95cd8f568070b6
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.i686.rpm SHA-256: 3be9aa8e975ecd591ef23c0db405f821a1a670313b53bec7dd286a285be5050f
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.x86_64.rpm SHA-256: cc57483e07429485f5a5c0bc59d6f2842e6c14acd71c1d8b774b02142b774dc3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.i686.rpm SHA-256: dd6670c18ca62f58908e9467296dbc58d5af2d67cd7c2c684ef120caad7f0bbc
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.x86_64.rpm SHA-256: 84fb04d5dd0c0f134c5cf262e93e1136423dcd6950ddcb8135c8c3b1cf998159

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
aarch64
webkit2gtk3-2.48.5-1.el9_6.aarch64.rpm SHA-256: c502cf6ff2a2f0e75f2fef8f8e4ab338eb824fb72c86dbce385cd6e0770b1012
webkit2gtk3-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: 30001b79b51ffbe0d7b691dcab8604713e0afdf684ad69a26c73c1236d5e536b
webkit2gtk3-debugsource-2.48.5-1.el9_6.aarch64.rpm SHA-256: 9a70b13344bed99febf576787593ca9e0db18c3be3c7e9e64ab7efbc482eb114
webkit2gtk3-devel-2.48.5-1.el9_6.aarch64.rpm SHA-256: 11a80f818ba12df118294bafcff2306b2f6d58e31ba145a5d721dcda7c638dbe
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: 91a0f10aecab72e85f83bb9dad0eed12f6e82bd1c679f9d2ecefc319a8446a56
webkit2gtk3-jsc-2.48.5-1.el9_6.aarch64.rpm SHA-256: a4afcc0ee2cce4ab0da8d7678847367d35570bf886ab0e816ec688adf9882254
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: bf7f6f07159cfac48835db5a72f0d5d143b8891ea401abd9b448ad2671568755
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.aarch64.rpm SHA-256: 702e0a24e7902ca22d00ce952684025b8b6c928fef3f0187bbe6f90f6531a198
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.aarch64.rpm SHA-256: b07392ee003ad87644e8d4422698d4d2974902bb7a8b563d1b0e0cb93811aa52

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
webkit2gtk3-2.48.5-1.el9_6.src.rpm SHA-256: b6776bf15958de47a1dde998af5b025231c245f4f5dbb08db603721ef359171e
s390x
webkit2gtk3-2.48.5-1.el9_6.s390x.rpm SHA-256: 237df9a43fc0dd38ab0a4cc9498ddadf0d618f4b3600b759eada7d419ebdb827
webkit2gtk3-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: 976573886b1c4873452bf3d74acf1d6c54065dc8383792422902d4e11e6a0f84
webkit2gtk3-debugsource-2.48.5-1.el9_6.s390x.rpm SHA-256: 11383ee8eb89fa562aa3d0caa41fc25125b4c485829344acd4b15addffd3dd7d
webkit2gtk3-devel-2.48.5-1.el9_6.s390x.rpm SHA-256: 779d136b9430a0466109ebccf2dfe50de30fe558b096c7fe576f6b82090c7bb2
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: fe9ce6ed32b23d5d1062f2aad12e7a7c218d2335669cbbcb5594b5f5bfeacb3c
webkit2gtk3-jsc-2.48.5-1.el9_6.s390x.rpm SHA-256: e32a1aad8272d99b3665f2e31fd1f68608cb8023f00e290290d68f58bcae8924
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: 8009f2c11136648045fd2be773a129b212a8e083a98fcdf15665dcd00704cc8b
webkit2gtk3-jsc-devel-2.48.5-1.el9_6.s390x.rpm SHA-256: fb1634cfb82224e1e26a51c2b489311aea86c71234d9833ab68cdd2831365ae2
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_6.s390x.rpm SHA-256: caeea53f7004e93bfab923c499cec8a2eecbe6cdc23e2c82a55ff42a2d5e20ab

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility