Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14423 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14423 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • angle: insufficient input validation can cause undefined behavior (CVE-2025-6558)
  • webkitgtk: A download?s origin may be incorrectly associated (CVE-2025-43240)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31273)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31278)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-43211)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43212)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43216)
  • webkitgtk: Processing maliciously crafted web content may disclose sensitive user information (CVE-2025-43227)
  • webkitgtk: Processing maliciously crafted web content may disclose internal states of the app (CVE-2025-43265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2380254 - CVE-2025-6558 angle: insufficient input validation can cause undefined behavior
  • BZ - 2384385 - CVE-2025-43240 webkitgtk: A download?s origin may be incorrectly associated
  • BZ - 2386268 - CVE-2025-31273 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386269 - CVE-2025-31278 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386270 - CVE-2025-43211 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2386271 - CVE-2025-43212 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386273 - CVE-2025-43216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386274 - CVE-2025-43227 webkitgtk: Processing maliciously crafted web content may disclose sensitive user information
  • BZ - 2386276 - CVE-2025-43265 webkitgtk: Processing maliciously crafted web content may disclose internal states of the app

CVEs

  • CVE-2025-6558
  • CVE-2025-31273
  • CVE-2025-31278
  • CVE-2025-43211
  • CVE-2025-43212
  • CVE-2025-43216
  • CVE-2025-43227
  • CVE-2025-43240
  • CVE-2025-43265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
x86_64
webkit2gtk3-2.48.5-1.el9_4.i686.rpm SHA-256: 2176e8f38a086275a838c64648541d70c89c3e195a6a57129104f517e8862bdb
webkit2gtk3-2.48.5-1.el9_4.x86_64.rpm SHA-256: dc2392ca71e181618706644d6b2725acd96974f97002a091700f1570f51fa690
webkit2gtk3-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 2d325501eb0c27b2ea06e27352db5943775f7432d80b33c863d8924dde89f0d5
webkit2gtk3-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 127edbf87648a2ddd11fb51b0114c749cfb1304c5a5b0b1f8c4ecc169c81dc27
webkit2gtk3-debugsource-2.48.5-1.el9_4.i686.rpm SHA-256: d97240606632df6d29c52d83fa68afae0be5ee5524d59a095d6afc49f6fe2c8f
webkit2gtk3-debugsource-2.48.5-1.el9_4.x86_64.rpm SHA-256: 56525859815e0a22175c1d38a60c0351354aa77eeb90919cb765b28a45303a1e
webkit2gtk3-devel-2.48.5-1.el9_4.i686.rpm SHA-256: 265792d3411f79b884323628abdf685fcd30223aeed4ad75a094718cfdd9ae88
webkit2gtk3-devel-2.48.5-1.el9_4.x86_64.rpm SHA-256: c57d6661eea2c4f3ef47d601378af8063f7c555e61a748d6d1a390c70c47bd60
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 9110f2d1020a3a538be0c965ce9f24763008a77584c97a96ba8aba4af83a7dc4
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 78cc06b704fd36ba7c7cc04482266916e9776a5e7756371d7c7b00781f3f73c4
webkit2gtk3-jsc-2.48.5-1.el9_4.i686.rpm SHA-256: 30dcca6921634c4610bbb0bf8e14bb6a5e1404705cf4b6bfc53a6f025c0b6d27
webkit2gtk3-jsc-2.48.5-1.el9_4.x86_64.rpm SHA-256: 1c417e7fc60063d846fc8561f932f863eba27c66e8f7d600a892647c6302786e
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: c4e06405112f8cc1f658c6f4896c9094e31280b0e6447dc9ac19b6caa0ffcaee
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 9d764ebb80ddc2ec9b9f41b9d679e6566de41f9621b705247b1a23da05b6c30c
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.i686.rpm SHA-256: 77909ef6fbbc4b98c42ab65d26984d550819c40041c2e0d3c59c7fede3bb39a6
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.x86_64.rpm SHA-256: 17cdef31bc42437e6d7baa45aaaab031027587bca3de12e710a74eafbfccdaf2
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 903c50b49ca873e571587529e1435ce380155f7568cc04e9481becf4ce76e7c5
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 9e206a506596d11a980a96d275e2d91978e6033e3fc239f25d1f739427d5db34

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
x86_64
webkit2gtk3-2.48.5-1.el9_4.i686.rpm SHA-256: 2176e8f38a086275a838c64648541d70c89c3e195a6a57129104f517e8862bdb
webkit2gtk3-2.48.5-1.el9_4.x86_64.rpm SHA-256: dc2392ca71e181618706644d6b2725acd96974f97002a091700f1570f51fa690
webkit2gtk3-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 2d325501eb0c27b2ea06e27352db5943775f7432d80b33c863d8924dde89f0d5
webkit2gtk3-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 127edbf87648a2ddd11fb51b0114c749cfb1304c5a5b0b1f8c4ecc169c81dc27
webkit2gtk3-debugsource-2.48.5-1.el9_4.i686.rpm SHA-256: d97240606632df6d29c52d83fa68afae0be5ee5524d59a095d6afc49f6fe2c8f
webkit2gtk3-debugsource-2.48.5-1.el9_4.x86_64.rpm SHA-256: 56525859815e0a22175c1d38a60c0351354aa77eeb90919cb765b28a45303a1e
webkit2gtk3-devel-2.48.5-1.el9_4.i686.rpm SHA-256: 265792d3411f79b884323628abdf685fcd30223aeed4ad75a094718cfdd9ae88
webkit2gtk3-devel-2.48.5-1.el9_4.x86_64.rpm SHA-256: c57d6661eea2c4f3ef47d601378af8063f7c555e61a748d6d1a390c70c47bd60
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 9110f2d1020a3a538be0c965ce9f24763008a77584c97a96ba8aba4af83a7dc4
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 78cc06b704fd36ba7c7cc04482266916e9776a5e7756371d7c7b00781f3f73c4
webkit2gtk3-jsc-2.48.5-1.el9_4.i686.rpm SHA-256: 30dcca6921634c4610bbb0bf8e14bb6a5e1404705cf4b6bfc53a6f025c0b6d27
webkit2gtk3-jsc-2.48.5-1.el9_4.x86_64.rpm SHA-256: 1c417e7fc60063d846fc8561f932f863eba27c66e8f7d600a892647c6302786e
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: c4e06405112f8cc1f658c6f4896c9094e31280b0e6447dc9ac19b6caa0ffcaee
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 9d764ebb80ddc2ec9b9f41b9d679e6566de41f9621b705247b1a23da05b6c30c
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.i686.rpm SHA-256: 77909ef6fbbc4b98c42ab65d26984d550819c40041c2e0d3c59c7fede3bb39a6
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.x86_64.rpm SHA-256: 17cdef31bc42437e6d7baa45aaaab031027587bca3de12e710a74eafbfccdaf2
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 903c50b49ca873e571587529e1435ce380155f7568cc04e9481becf4ce76e7c5
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 9e206a506596d11a980a96d275e2d91978e6033e3fc239f25d1f739427d5db34

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
s390x
webkit2gtk3-2.48.5-1.el9_4.s390x.rpm SHA-256: ba37cecc884c03d74f2d30d75184f0fe95d181b091bcb0bafc222e14378a54b9
webkit2gtk3-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: f96037240d8fd398c72dd85b41d18f7a10b5ceef7b9b41d3de086f737b12ea9f
webkit2gtk3-debugsource-2.48.5-1.el9_4.s390x.rpm SHA-256: ff1d0f1ef200cfddddb6c194e3d9cc805b298c8d1f457b5d1d18f31ec63ba8a8
webkit2gtk3-devel-2.48.5-1.el9_4.s390x.rpm SHA-256: 884618aa3aa6e1b478d65ba79f433678f40e88a86abd03b9b63f323bbdd6a596
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: c221292295d4ac29e71891ceff74f5435e7062aaa1d8671839d8e63d60882b1c
webkit2gtk3-jsc-2.48.5-1.el9_4.s390x.rpm SHA-256: 1f19209456484706d270c2ad67dd7b1aed775613aeb23d59b441a9ed852874ea
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: da7ccac702f0fa08e3ae98cc733e46afe2def008713947a5d6fd39a19e96f750
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.s390x.rpm SHA-256: 2b7464377fe57b593160bda5c023b4f2b92a8001f05753deb70d3bfc1227a5bc
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: fce7d0a76687171e4cbff19c27b957c5a85702d101bf95fdabe0a3dfa5d7bbe2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
ppc64le
webkit2gtk3-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 64a584697222fe3802e23a195603cd51348b858081daf0394d36864465892694
webkit2gtk3-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 947d7729f706f804f8a6346c84539d36ea6f69a926c9084484290960ff8e184a
webkit2gtk3-debugsource-2.48.5-1.el9_4.ppc64le.rpm SHA-256: b2b23845970e1e5924fd0b7d6e040f90a1f5e6c90cc92f553e8166f551c9ac0e
webkit2gtk3-devel-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 32ccef92d1025ccd6b8f71134b8cf4a10d721ff6342ca5ea2e530f23c1115b49
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 5e2e1e151fe4006ed6ccaf665878484734b535084b69ef8ee7863742ce11388f
webkit2gtk3-jsc-2.48.5-1.el9_4.ppc64le.rpm SHA-256: aa2c60b650601ce79051e67d67a9e93cadc7136e18c621f9f1b034ce2cf0bfc5
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 2079c4a70aa67195889465050b4a36e8b5bae84ec0c0bfa04cfdca47067d64a2
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 58c39b1fa5458253ca7994342b64d41ab1f0e95fd47355bf597fda734a084b5e
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: ee4ac06178b27a9af20832fa96265dd6b7e905186aa4b857730f6a33278c811e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
aarch64
webkit2gtk3-2.48.5-1.el9_4.aarch64.rpm SHA-256: 003c52acaaae12ddcd980b16bcb74abd67de910515760deb1fa2ec1f85995fe8
webkit2gtk3-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 7471dca31e501eb3deb4e4cfb9a522a88c59f170a63a7b12383a286436eae6e3
webkit2gtk3-debugsource-2.48.5-1.el9_4.aarch64.rpm SHA-256: 641e16775fe70f01cca5ad4b6431053deee5047054d7f65bfc1110ed18a47613
webkit2gtk3-devel-2.48.5-1.el9_4.aarch64.rpm SHA-256: 931ab37a1833fb82d1d8a180f5eba5a311dacf67f3f6fd9c67eefb484e811bfa
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 3fcdd431e9d58cf3422e11b4aabdc36e9762115f4ac5e521db2f2508c070f925
webkit2gtk3-jsc-2.48.5-1.el9_4.aarch64.rpm SHA-256: edbc8f6286e648445b7d00180bde7ff964f3136d43ea36d4eafc0eba2eccc607
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 20577beb148d0c4c9431e0d3084fd2877e01a8ffb65d919a743039203a57967c
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.aarch64.rpm SHA-256: ea3836e37a7ca53c26a640271e3c6c66292b3fb07bfbd30e9ed7511501386f80
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 42e623b21729c54d8c7387d44ac0f6c24992ef0a8a198cbc1356d12ab8bccb80

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
ppc64le
webkit2gtk3-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 64a584697222fe3802e23a195603cd51348b858081daf0394d36864465892694
webkit2gtk3-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 947d7729f706f804f8a6346c84539d36ea6f69a926c9084484290960ff8e184a
webkit2gtk3-debugsource-2.48.5-1.el9_4.ppc64le.rpm SHA-256: b2b23845970e1e5924fd0b7d6e040f90a1f5e6c90cc92f553e8166f551c9ac0e
webkit2gtk3-devel-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 32ccef92d1025ccd6b8f71134b8cf4a10d721ff6342ca5ea2e530f23c1115b49
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 5e2e1e151fe4006ed6ccaf665878484734b535084b69ef8ee7863742ce11388f
webkit2gtk3-jsc-2.48.5-1.el9_4.ppc64le.rpm SHA-256: aa2c60b650601ce79051e67d67a9e93cadc7136e18c621f9f1b034ce2cf0bfc5
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 2079c4a70aa67195889465050b4a36e8b5bae84ec0c0bfa04cfdca47067d64a2
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.ppc64le.rpm SHA-256: 58c39b1fa5458253ca7994342b64d41ab1f0e95fd47355bf597fda734a084b5e
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.ppc64le.rpm SHA-256: ee4ac06178b27a9af20832fa96265dd6b7e905186aa4b857730f6a33278c811e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
x86_64
webkit2gtk3-2.48.5-1.el9_4.i686.rpm SHA-256: 2176e8f38a086275a838c64648541d70c89c3e195a6a57129104f517e8862bdb
webkit2gtk3-2.48.5-1.el9_4.x86_64.rpm SHA-256: dc2392ca71e181618706644d6b2725acd96974f97002a091700f1570f51fa690
webkit2gtk3-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 2d325501eb0c27b2ea06e27352db5943775f7432d80b33c863d8924dde89f0d5
webkit2gtk3-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 127edbf87648a2ddd11fb51b0114c749cfb1304c5a5b0b1f8c4ecc169c81dc27
webkit2gtk3-debugsource-2.48.5-1.el9_4.i686.rpm SHA-256: d97240606632df6d29c52d83fa68afae0be5ee5524d59a095d6afc49f6fe2c8f
webkit2gtk3-debugsource-2.48.5-1.el9_4.x86_64.rpm SHA-256: 56525859815e0a22175c1d38a60c0351354aa77eeb90919cb765b28a45303a1e
webkit2gtk3-devel-2.48.5-1.el9_4.i686.rpm SHA-256: 265792d3411f79b884323628abdf685fcd30223aeed4ad75a094718cfdd9ae88
webkit2gtk3-devel-2.48.5-1.el9_4.x86_64.rpm SHA-256: c57d6661eea2c4f3ef47d601378af8063f7c555e61a748d6d1a390c70c47bd60
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 9110f2d1020a3a538be0c965ce9f24763008a77584c97a96ba8aba4af83a7dc4
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 78cc06b704fd36ba7c7cc04482266916e9776a5e7756371d7c7b00781f3f73c4
webkit2gtk3-jsc-2.48.5-1.el9_4.i686.rpm SHA-256: 30dcca6921634c4610bbb0bf8e14bb6a5e1404705cf4b6bfc53a6f025c0b6d27
webkit2gtk3-jsc-2.48.5-1.el9_4.x86_64.rpm SHA-256: 1c417e7fc60063d846fc8561f932f863eba27c66e8f7d600a892647c6302786e
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: c4e06405112f8cc1f658c6f4896c9094e31280b0e6447dc9ac19b6caa0ffcaee
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 9d764ebb80ddc2ec9b9f41b9d679e6566de41f9621b705247b1a23da05b6c30c
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.i686.rpm SHA-256: 77909ef6fbbc4b98c42ab65d26984d550819c40041c2e0d3c59c7fede3bb39a6
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.x86_64.rpm SHA-256: 17cdef31bc42437e6d7baa45aaaab031027587bca3de12e710a74eafbfccdaf2
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.i686.rpm SHA-256: 903c50b49ca873e571587529e1435ce380155f7568cc04e9481becf4ce76e7c5
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.x86_64.rpm SHA-256: 9e206a506596d11a980a96d275e2d91978e6033e3fc239f25d1f739427d5db34

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
aarch64
webkit2gtk3-2.48.5-1.el9_4.aarch64.rpm SHA-256: 003c52acaaae12ddcd980b16bcb74abd67de910515760deb1fa2ec1f85995fe8
webkit2gtk3-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 7471dca31e501eb3deb4e4cfb9a522a88c59f170a63a7b12383a286436eae6e3
webkit2gtk3-debugsource-2.48.5-1.el9_4.aarch64.rpm SHA-256: 641e16775fe70f01cca5ad4b6431053deee5047054d7f65bfc1110ed18a47613
webkit2gtk3-devel-2.48.5-1.el9_4.aarch64.rpm SHA-256: 931ab37a1833fb82d1d8a180f5eba5a311dacf67f3f6fd9c67eefb484e811bfa
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 3fcdd431e9d58cf3422e11b4aabdc36e9762115f4ac5e521db2f2508c070f925
webkit2gtk3-jsc-2.48.5-1.el9_4.aarch64.rpm SHA-256: edbc8f6286e648445b7d00180bde7ff964f3136d43ea36d4eafc0eba2eccc607
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 20577beb148d0c4c9431e0d3084fd2877e01a8ffb65d919a743039203a57967c
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.aarch64.rpm SHA-256: ea3836e37a7ca53c26a640271e3c6c66292b3fb07bfbd30e9ed7511501386f80
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.aarch64.rpm SHA-256: 42e623b21729c54d8c7387d44ac0f6c24992ef0a8a198cbc1356d12ab8bccb80

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
webkit2gtk3-2.48.5-1.el9_4.src.rpm SHA-256: cd6760d03c3d796cc4329de5fecd1c079c6ea37d2bd1514d1ba1cee098b93e60
s390x
webkit2gtk3-2.48.5-1.el9_4.s390x.rpm SHA-256: ba37cecc884c03d74f2d30d75184f0fe95d181b091bcb0bafc222e14378a54b9
webkit2gtk3-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: f96037240d8fd398c72dd85b41d18f7a10b5ceef7b9b41d3de086f737b12ea9f
webkit2gtk3-debugsource-2.48.5-1.el9_4.s390x.rpm SHA-256: ff1d0f1ef200cfddddb6c194e3d9cc805b298c8d1f457b5d1d18f31ec63ba8a8
webkit2gtk3-devel-2.48.5-1.el9_4.s390x.rpm SHA-256: 884618aa3aa6e1b478d65ba79f433678f40e88a86abd03b9b63f323bbdd6a596
webkit2gtk3-devel-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: c221292295d4ac29e71891ceff74f5435e7062aaa1d8671839d8e63d60882b1c
webkit2gtk3-jsc-2.48.5-1.el9_4.s390x.rpm SHA-256: 1f19209456484706d270c2ad67dd7b1aed775613aeb23d59b441a9ed852874ea
webkit2gtk3-jsc-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: da7ccac702f0fa08e3ae98cc733e46afe2def008713947a5d6fd39a19e96f750
webkit2gtk3-jsc-devel-2.48.5-1.el9_4.s390x.rpm SHA-256: 2b7464377fe57b593160bda5c023b4f2b92a8001f05753deb70d3bfc1227a5bc
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el9_4.s390x.rpm SHA-256: fce7d0a76687171e4cbff19c27b957c5a85702d101bf95fdabe0a3dfa5d7bbe2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility