Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14433 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14433 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • angle: insufficient input validation can cause undefined behavior (CVE-2025-6558)
  • webkitgtk: A download?s origin may be incorrectly associated (CVE-2025-43240)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31273)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31278)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-43211)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43212)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43216)
  • webkitgtk: Processing maliciously crafted web content may disclose sensitive user information (CVE-2025-43227)
  • webkitgtk: Processing maliciously crafted web content may disclose internal states of the app (CVE-2025-43265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2380254 - CVE-2025-6558 angle: insufficient input validation can cause undefined behavior
  • BZ - 2384385 - CVE-2025-43240 webkitgtk: A download?s origin may be incorrectly associated
  • BZ - 2386268 - CVE-2025-31273 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386269 - CVE-2025-31278 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2386270 - CVE-2025-43211 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2386271 - CVE-2025-43212 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386273 - CVE-2025-43216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2386274 - CVE-2025-43227 webkitgtk: Processing maliciously crafted web content may disclose sensitive user information
  • BZ - 2386276 - CVE-2025-43265 webkitgtk: Processing maliciously crafted web content may disclose internal states of the app

CVEs

  • CVE-2025-6558
  • CVE-2025-31273
  • CVE-2025-31278
  • CVE-2025-43211
  • CVE-2025-43212
  • CVE-2025-43216
  • CVE-2025-43227
  • CVE-2025-43240
  • CVE-2025-43265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
webkit2gtk3-2.48.5-1.el8_6.src.rpm SHA-256: 9f36de132e284d2036b94184a28450b100a72ccc59bce042b195c687d5df2d84
x86_64
webkit2gtk3-2.48.5-1.el8_6.i686.rpm SHA-256: 7950178aed14674bb001d5cdb8f29068418a0792f441d166fbe9b8d30a73dcfc
webkit2gtk3-2.48.5-1.el8_6.x86_64.rpm SHA-256: 38eb00184ec83abece21af13a88810a7b3cdcd5822a182e86bedc2708a3bffc7
webkit2gtk3-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: dc696c8035fba80189ea1d0b1a9b35a4f25bab3b1bcbd08b8822e3589e8db5c9
webkit2gtk3-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: f11fac6736d42b3ccc60c6cd868621b3f6a69a3a91d0a8725602a25580ab36f7
webkit2gtk3-debugsource-2.48.5-1.el8_6.i686.rpm SHA-256: 8b345e640a80b4a3334478cc5b76a71a13fb5294c88171d8f43cbd26aec831a6
webkit2gtk3-debugsource-2.48.5-1.el8_6.x86_64.rpm SHA-256: a10cb604bb28e2e25a42f72794124567f02d225acea4914758a8c8f180dc9862
webkit2gtk3-devel-2.48.5-1.el8_6.i686.rpm SHA-256: db6fb6586d58387533860766181086acc6ebe6e896d5894f450b87085b4efdcc
webkit2gtk3-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93551e437e0a325e3ab9f3e339ac52ef9898d95156fadb715d6b2c45f8d1e22e
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 711a6019eff59a3ff30a14f430ffae5a4d8eae67d8c816b7f0e574744185fcb9
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6f3d4fca786d74a3d4796a15dfe0ebd04b0121be9c2d761e27855efa7418f746
webkit2gtk3-jsc-2.48.5-1.el8_6.i686.rpm SHA-256: ea34649f7a8afea9500d335f78b3154c79371392d7413073bda64c61ab0ffa74
webkit2gtk3-jsc-2.48.5-1.el8_6.x86_64.rpm SHA-256: d62ab12d66d5bff52ca8765ef9e94b026acd7ec4909e3766063f95ccb0c2d785
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 7e0a2f746b3a10728215f82e3a47ec8a0d02ea3a874abc7e173dd2a17e8deaac
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: accb8fe027ce64baa9c4034b3a88094b7408347229c5c117ad12e712efc60b71
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.i686.rpm SHA-256: ec9cf5ecd7c298924f386a764ddf7ad2a866b931d5d07f449230fd4674f9d941
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93c58437fd9f12d93432a8fcc0a3d7f93b2b6b9c15dae7fe7407e7fdd98db8b3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 96cb9c9facb35f089906beb5fa2e9f07e2e3aa9cea5ef368326e2f4286f90296
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6bc683c2b456f46d1d52f98559a27aadee0ea5c0e18ab99f4fcd186a831a6f4e

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.48.5-1.el8_6.src.rpm SHA-256: 9f36de132e284d2036b94184a28450b100a72ccc59bce042b195c687d5df2d84
x86_64
webkit2gtk3-2.48.5-1.el8_6.i686.rpm SHA-256: 7950178aed14674bb001d5cdb8f29068418a0792f441d166fbe9b8d30a73dcfc
webkit2gtk3-2.48.5-1.el8_6.x86_64.rpm SHA-256: 38eb00184ec83abece21af13a88810a7b3cdcd5822a182e86bedc2708a3bffc7
webkit2gtk3-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: dc696c8035fba80189ea1d0b1a9b35a4f25bab3b1bcbd08b8822e3589e8db5c9
webkit2gtk3-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: f11fac6736d42b3ccc60c6cd868621b3f6a69a3a91d0a8725602a25580ab36f7
webkit2gtk3-debugsource-2.48.5-1.el8_6.i686.rpm SHA-256: 8b345e640a80b4a3334478cc5b76a71a13fb5294c88171d8f43cbd26aec831a6
webkit2gtk3-debugsource-2.48.5-1.el8_6.x86_64.rpm SHA-256: a10cb604bb28e2e25a42f72794124567f02d225acea4914758a8c8f180dc9862
webkit2gtk3-devel-2.48.5-1.el8_6.i686.rpm SHA-256: db6fb6586d58387533860766181086acc6ebe6e896d5894f450b87085b4efdcc
webkit2gtk3-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93551e437e0a325e3ab9f3e339ac52ef9898d95156fadb715d6b2c45f8d1e22e
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 711a6019eff59a3ff30a14f430ffae5a4d8eae67d8c816b7f0e574744185fcb9
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6f3d4fca786d74a3d4796a15dfe0ebd04b0121be9c2d761e27855efa7418f746
webkit2gtk3-jsc-2.48.5-1.el8_6.i686.rpm SHA-256: ea34649f7a8afea9500d335f78b3154c79371392d7413073bda64c61ab0ffa74
webkit2gtk3-jsc-2.48.5-1.el8_6.x86_64.rpm SHA-256: d62ab12d66d5bff52ca8765ef9e94b026acd7ec4909e3766063f95ccb0c2d785
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 7e0a2f746b3a10728215f82e3a47ec8a0d02ea3a874abc7e173dd2a17e8deaac
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: accb8fe027ce64baa9c4034b3a88094b7408347229c5c117ad12e712efc60b71
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.i686.rpm SHA-256: ec9cf5ecd7c298924f386a764ddf7ad2a866b931d5d07f449230fd4674f9d941
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93c58437fd9f12d93432a8fcc0a3d7f93b2b6b9c15dae7fe7407e7fdd98db8b3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 96cb9c9facb35f089906beb5fa2e9f07e2e3aa9cea5ef368326e2f4286f90296
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6bc683c2b456f46d1d52f98559a27aadee0ea5c0e18ab99f4fcd186a831a6f4e

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.48.5-1.el8_6.src.rpm SHA-256: 9f36de132e284d2036b94184a28450b100a72ccc59bce042b195c687d5df2d84
x86_64
webkit2gtk3-2.48.5-1.el8_6.i686.rpm SHA-256: 7950178aed14674bb001d5cdb8f29068418a0792f441d166fbe9b8d30a73dcfc
webkit2gtk3-2.48.5-1.el8_6.x86_64.rpm SHA-256: 38eb00184ec83abece21af13a88810a7b3cdcd5822a182e86bedc2708a3bffc7
webkit2gtk3-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: dc696c8035fba80189ea1d0b1a9b35a4f25bab3b1bcbd08b8822e3589e8db5c9
webkit2gtk3-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: f11fac6736d42b3ccc60c6cd868621b3f6a69a3a91d0a8725602a25580ab36f7
webkit2gtk3-debugsource-2.48.5-1.el8_6.i686.rpm SHA-256: 8b345e640a80b4a3334478cc5b76a71a13fb5294c88171d8f43cbd26aec831a6
webkit2gtk3-debugsource-2.48.5-1.el8_6.x86_64.rpm SHA-256: a10cb604bb28e2e25a42f72794124567f02d225acea4914758a8c8f180dc9862
webkit2gtk3-devel-2.48.5-1.el8_6.i686.rpm SHA-256: db6fb6586d58387533860766181086acc6ebe6e896d5894f450b87085b4efdcc
webkit2gtk3-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93551e437e0a325e3ab9f3e339ac52ef9898d95156fadb715d6b2c45f8d1e22e
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 711a6019eff59a3ff30a14f430ffae5a4d8eae67d8c816b7f0e574744185fcb9
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6f3d4fca786d74a3d4796a15dfe0ebd04b0121be9c2d761e27855efa7418f746
webkit2gtk3-jsc-2.48.5-1.el8_6.i686.rpm SHA-256: ea34649f7a8afea9500d335f78b3154c79371392d7413073bda64c61ab0ffa74
webkit2gtk3-jsc-2.48.5-1.el8_6.x86_64.rpm SHA-256: d62ab12d66d5bff52ca8765ef9e94b026acd7ec4909e3766063f95ccb0c2d785
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 7e0a2f746b3a10728215f82e3a47ec8a0d02ea3a874abc7e173dd2a17e8deaac
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: accb8fe027ce64baa9c4034b3a88094b7408347229c5c117ad12e712efc60b71
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.i686.rpm SHA-256: ec9cf5ecd7c298924f386a764ddf7ad2a866b931d5d07f449230fd4674f9d941
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93c58437fd9f12d93432a8fcc0a3d7f93b2b6b9c15dae7fe7407e7fdd98db8b3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 96cb9c9facb35f089906beb5fa2e9f07e2e3aa9cea5ef368326e2f4286f90296
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6bc683c2b456f46d1d52f98559a27aadee0ea5c0e18ab99f4fcd186a831a6f4e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.48.5-1.el8_6.src.rpm SHA-256: 9f36de132e284d2036b94184a28450b100a72ccc59bce042b195c687d5df2d84
ppc64le
webkit2gtk3-2.48.5-1.el8_6.ppc64le.rpm SHA-256: 0d927b2f582c5836766cb1279b931f86a9465ed7b4aa0eeaea9017643e33dfe7
webkit2gtk3-debuginfo-2.48.5-1.el8_6.ppc64le.rpm SHA-256: 62a8ea9aed62be913d17b8ea122f1f656099ff816c7c17f3a3ec6ee5ead28e9a
webkit2gtk3-debugsource-2.48.5-1.el8_6.ppc64le.rpm SHA-256: 035b8590e7699cdeb4f5003063db481d0f8c25cb547055ee04ddf3201463d7e6
webkit2gtk3-devel-2.48.5-1.el8_6.ppc64le.rpm SHA-256: b393bd2cbaab45d6d0bb8e7aace255a1c729eae0ab9ca31a5a7063795427b9f2
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.ppc64le.rpm SHA-256: b95bdb146fbe201c3e1f4853c836b863dbcdebbc3572421da309f6a4261d540d
webkit2gtk3-jsc-2.48.5-1.el8_6.ppc64le.rpm SHA-256: 3bf428d33d676f1f91bbcfa0c758650355768bb424316cb831fdde257a5fd455
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.ppc64le.rpm SHA-256: 31e92ea38f3385c193f94ff4f509a27b63e1be933b52ecb4651b799454ce7dcb
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.ppc64le.rpm SHA-256: 54168a178b14cf0d96e0b88317d62e4ed9a332dceb78064369321211806385e6
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.ppc64le.rpm SHA-256: 927cec2a4d0a5b149eaf7647e72d7781871cc15c4081c3398b91c29c3665c314

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.48.5-1.el8_6.src.rpm SHA-256: 9f36de132e284d2036b94184a28450b100a72ccc59bce042b195c687d5df2d84
x86_64
webkit2gtk3-2.48.5-1.el8_6.i686.rpm SHA-256: 7950178aed14674bb001d5cdb8f29068418a0792f441d166fbe9b8d30a73dcfc
webkit2gtk3-2.48.5-1.el8_6.x86_64.rpm SHA-256: 38eb00184ec83abece21af13a88810a7b3cdcd5822a182e86bedc2708a3bffc7
webkit2gtk3-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: dc696c8035fba80189ea1d0b1a9b35a4f25bab3b1bcbd08b8822e3589e8db5c9
webkit2gtk3-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: f11fac6736d42b3ccc60c6cd868621b3f6a69a3a91d0a8725602a25580ab36f7
webkit2gtk3-debugsource-2.48.5-1.el8_6.i686.rpm SHA-256: 8b345e640a80b4a3334478cc5b76a71a13fb5294c88171d8f43cbd26aec831a6
webkit2gtk3-debugsource-2.48.5-1.el8_6.x86_64.rpm SHA-256: a10cb604bb28e2e25a42f72794124567f02d225acea4914758a8c8f180dc9862
webkit2gtk3-devel-2.48.5-1.el8_6.i686.rpm SHA-256: db6fb6586d58387533860766181086acc6ebe6e896d5894f450b87085b4efdcc
webkit2gtk3-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93551e437e0a325e3ab9f3e339ac52ef9898d95156fadb715d6b2c45f8d1e22e
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 711a6019eff59a3ff30a14f430ffae5a4d8eae67d8c816b7f0e574744185fcb9
webkit2gtk3-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6f3d4fca786d74a3d4796a15dfe0ebd04b0121be9c2d761e27855efa7418f746
webkit2gtk3-jsc-2.48.5-1.el8_6.i686.rpm SHA-256: ea34649f7a8afea9500d335f78b3154c79371392d7413073bda64c61ab0ffa74
webkit2gtk3-jsc-2.48.5-1.el8_6.x86_64.rpm SHA-256: d62ab12d66d5bff52ca8765ef9e94b026acd7ec4909e3766063f95ccb0c2d785
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 7e0a2f746b3a10728215f82e3a47ec8a0d02ea3a874abc7e173dd2a17e8deaac
webkit2gtk3-jsc-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: accb8fe027ce64baa9c4034b3a88094b7408347229c5c117ad12e712efc60b71
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.i686.rpm SHA-256: ec9cf5ecd7c298924f386a764ddf7ad2a866b931d5d07f449230fd4674f9d941
webkit2gtk3-jsc-devel-2.48.5-1.el8_6.x86_64.rpm SHA-256: 93c58437fd9f12d93432a8fcc0a3d7f93b2b6b9c15dae7fe7407e7fdd98db8b3
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.i686.rpm SHA-256: 96cb9c9facb35f089906beb5fa2e9f07e2e3aa9cea5ef368326e2f4286f90296
webkit2gtk3-jsc-devel-debuginfo-2.48.5-1.el8_6.x86_64.rpm SHA-256: 6bc683c2b456f46d1d52f98559a27aadee0ea5c0e18ab99f4fcd186a831a6f4e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility