Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17741 - Security Advisory
Issued:
2025-10-13
Updated:
2025-10-13

RHSA-2025:17741 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43272)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43342)
  • webkitgtk: A website may be able to access sensor information without user consent (CVE-2025-43356)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43368)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2397626 - CVE-2025-43272 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2397627 - CVE-2025-43342 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2397628 - CVE-2025-43356 webkitgtk: A website may be able to access sensor information without user consent
  • BZ - 2397630 - CVE-2025-43368 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-43272
  • CVE-2025-43342
  • CVE-2025-43356
  • CVE-2025-43368

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
x86_64
webkit2gtk3-2.50.0-2.el9_4.i686.rpm SHA-256: cec22df28d569f8ce0330a9087be6fa81c01f55b4d6116df5c9cad195813446c
webkit2gtk3-2.50.0-2.el9_4.x86_64.rpm SHA-256: a819b9781a4f6d4fbd0b37cd2b5e3104c7fe597364396f0f59e37e2301b1c2a5
webkit2gtk3-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 37c78a8f4eade4ab1b3a38e555d8825b63b268a3e0535ee43eeee2cc61517a04
webkit2gtk3-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: 7218c308aa956a2673fd79791703cc4e9dea60177b40bb13ff818a89fa468dda
webkit2gtk3-debugsource-2.50.0-2.el9_4.i686.rpm SHA-256: 09acd0370fa6d8553303c2c4de5bb81c768bcddc4dfaa2bdfede24d76c37396e
webkit2gtk3-debugsource-2.50.0-2.el9_4.x86_64.rpm SHA-256: aa628e308977bd8e4a6a65902d4dbd79a18cdd271a1a6fbcdb6c0ad86c4c02ce
webkit2gtk3-devel-2.50.0-2.el9_4.i686.rpm SHA-256: 6a79b4f2d1a6498078a1821bc7bd66a2fa56bc9c586f5deee1e27eb0a534fc81
webkit2gtk3-devel-2.50.0-2.el9_4.x86_64.rpm SHA-256: 81ed464e256e3035dc9d4eaefb9e36467fc2aa8332acd64b57e224be0c9a49e6
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 3bc18b737d49df73fcfbcd7096ef1d94a944d71cfb0571f305d2752805ad5334
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: e6c1acd85ffc793339002131b4759a39603ce3545d1e9eb3a63ac2f0f89e4abd
webkit2gtk3-jsc-2.50.0-2.el9_4.i686.rpm SHA-256: b882d40617e4ce3c3a3e0a6d68ab083bdf89123c659bd52f465bb085c968a7ef
webkit2gtk3-jsc-2.50.0-2.el9_4.x86_64.rpm SHA-256: e3f456fad905b9898a318270d29f55dc00ce00c89e150ed88de9e712b2969ca7
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 8d6afa1c6febc2025b4c3a8c98461bfac67db0f57d1ad4fb300d5f10578c8b08
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: f0d318ab953513bc2fe4f033b14596f8c44b4b456e6d691c3d35233e4e80ed93
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.i686.rpm SHA-256: 11a0f24a8e4bc69632e09b393f5baabc4bf68e88764e5951db042ce9fc47352d
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.x86_64.rpm SHA-256: 7a503c28a54b7e16a7e79ff0094133925daf0ebab1c3192df81f0da6854c8527
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 31557477eed9122d078ef3588821828c0ccb3d01b6b089a7909284b15677654d
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: bb85d5a803fa180fe9197e44dbb60252e0aafa9f1e24b205c7871c795dd0297e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
x86_64
webkit2gtk3-2.50.0-2.el9_4.i686.rpm SHA-256: cec22df28d569f8ce0330a9087be6fa81c01f55b4d6116df5c9cad195813446c
webkit2gtk3-2.50.0-2.el9_4.x86_64.rpm SHA-256: a819b9781a4f6d4fbd0b37cd2b5e3104c7fe597364396f0f59e37e2301b1c2a5
webkit2gtk3-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 37c78a8f4eade4ab1b3a38e555d8825b63b268a3e0535ee43eeee2cc61517a04
webkit2gtk3-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: 7218c308aa956a2673fd79791703cc4e9dea60177b40bb13ff818a89fa468dda
webkit2gtk3-debugsource-2.50.0-2.el9_4.i686.rpm SHA-256: 09acd0370fa6d8553303c2c4de5bb81c768bcddc4dfaa2bdfede24d76c37396e
webkit2gtk3-debugsource-2.50.0-2.el9_4.x86_64.rpm SHA-256: aa628e308977bd8e4a6a65902d4dbd79a18cdd271a1a6fbcdb6c0ad86c4c02ce
webkit2gtk3-devel-2.50.0-2.el9_4.i686.rpm SHA-256: 6a79b4f2d1a6498078a1821bc7bd66a2fa56bc9c586f5deee1e27eb0a534fc81
webkit2gtk3-devel-2.50.0-2.el9_4.x86_64.rpm SHA-256: 81ed464e256e3035dc9d4eaefb9e36467fc2aa8332acd64b57e224be0c9a49e6
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 3bc18b737d49df73fcfbcd7096ef1d94a944d71cfb0571f305d2752805ad5334
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: e6c1acd85ffc793339002131b4759a39603ce3545d1e9eb3a63ac2f0f89e4abd
webkit2gtk3-jsc-2.50.0-2.el9_4.i686.rpm SHA-256: b882d40617e4ce3c3a3e0a6d68ab083bdf89123c659bd52f465bb085c968a7ef
webkit2gtk3-jsc-2.50.0-2.el9_4.x86_64.rpm SHA-256: e3f456fad905b9898a318270d29f55dc00ce00c89e150ed88de9e712b2969ca7
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 8d6afa1c6febc2025b4c3a8c98461bfac67db0f57d1ad4fb300d5f10578c8b08
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: f0d318ab953513bc2fe4f033b14596f8c44b4b456e6d691c3d35233e4e80ed93
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.i686.rpm SHA-256: 11a0f24a8e4bc69632e09b393f5baabc4bf68e88764e5951db042ce9fc47352d
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.x86_64.rpm SHA-256: 7a503c28a54b7e16a7e79ff0094133925daf0ebab1c3192df81f0da6854c8527
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 31557477eed9122d078ef3588821828c0ccb3d01b6b089a7909284b15677654d
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: bb85d5a803fa180fe9197e44dbb60252e0aafa9f1e24b205c7871c795dd0297e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
s390x
webkit2gtk3-2.50.0-2.el9_4.s390x.rpm SHA-256: 30a6d918e821cb87c85eeea77d74912313259e10697947df3c7fd44435a501ee
webkit2gtk3-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: 3c532ea9165f88e35295b86bd7408c9b409bc7951c7c675c3bd02141653bad60
webkit2gtk3-debugsource-2.50.0-2.el9_4.s390x.rpm SHA-256: 077c80b1d7d1784826d47ae20e364a1297a5a1778163e5ad75d9240c68a4bb73
webkit2gtk3-devel-2.50.0-2.el9_4.s390x.rpm SHA-256: 0d6d7528ad355b8b91394265dad89cca0d533c0710c0d3e14052632cca6a9134
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: 40b4e3d74c71a97e2a95c2506257276e415ce1ef39cb6fa4462901f07c54e72d
webkit2gtk3-jsc-2.50.0-2.el9_4.s390x.rpm SHA-256: ea5f0781bd27676854b43e0beccf73aade02a2a605075dbb5f184d5e1c0d4e34
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: ad4d400c3a49ee3d0376992da44757a47e5290f9c1ad0a321472e5c5e0a24c9f
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.s390x.rpm SHA-256: 305ef61c01d14d27db59e0575524c24b90c0d0b8295b6b33b380324055f06807
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: 1430b624670b4b1155e1201c1bfd288b28d2062342f1a5471bc9e95a7d501ecb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
ppc64le
webkit2gtk3-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 6afc4b411013278283a2eac7e95d2400e9c95b2d54a7ac72b6e81343847511ab
webkit2gtk3-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: c74be8f260b173410e5dfd1b8a6e8d2106ef8ea4c31a545a6999c38ecb1ac763
webkit2gtk3-debugsource-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 191ded7ad35fb91d14e766b7509439577f33588d5351f590e8aeeca0bb926a32
webkit2gtk3-devel-2.50.0-2.el9_4.ppc64le.rpm SHA-256: e6d6099bfe4cc6557e3eef286baa87ab04c55eb5145a005c78d42646d13e8aec
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 05780e0338a2eb07daf49b61ca5a9c0cb0ef5abea3ce6bfaf78479b925ac9881
webkit2gtk3-jsc-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 8d838c4df87450db026b44252383d3f964cfe239274a8d456e0e22ac4803f573
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 039fe572fd14220fd6bd1bf9283094dee901ef30563a2f83d5eaa59a229a5665
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.ppc64le.rpm SHA-256: ac479279fd37c6caeddb72ffe7459a0910f1fe98e2d1253261e94b333d473a35
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 4dfd267bb65b05899782f786a756209ba077b5ffcd60ec1c088f821bfaacc721

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
aarch64
webkit2gtk3-2.50.0-2.el9_4.aarch64.rpm SHA-256: 35723c68b80546efc5781038fc118a80c12c814ff5e95eab1fd1370e8271136b
webkit2gtk3-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: 3646c620862521d301abb90fa9a75e223167d798198f353283a546e0e674b0d8
webkit2gtk3-debugsource-2.50.0-2.el9_4.aarch64.rpm SHA-256: 9ac0efc33ee7aaee404af354b4aba7e7998746940d0a2513d59b1616c1416190
webkit2gtk3-devel-2.50.0-2.el9_4.aarch64.rpm SHA-256: b503ef489f48c7b650a3cfaa196b69eec8674a0e9f3ebf014c672d421bf605fc
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: 06714dc8dd616fe4f58d6f53022db248a757535fd28ba1331d6c9a7a9b012a86
webkit2gtk3-jsc-2.50.0-2.el9_4.aarch64.rpm SHA-256: ecba726cb8ac6b3feb2171912718e9baa7c2e73b5f0563af3d35db5e6abb39d2
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: c2d4c3c01c3b3f09ad6f1a5d8e313e046b8515f9b91523128bbea3f7ff7bc39b
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.aarch64.rpm SHA-256: 6575608e94f3c3aa7d5a32bc1257d282659b0d1b0a0691983285f7433faf310b
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: 4529197ee04557de098969cdce8815759e4da7ff2a09649ab71effa767053fea

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
ppc64le
webkit2gtk3-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 6afc4b411013278283a2eac7e95d2400e9c95b2d54a7ac72b6e81343847511ab
webkit2gtk3-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: c74be8f260b173410e5dfd1b8a6e8d2106ef8ea4c31a545a6999c38ecb1ac763
webkit2gtk3-debugsource-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 191ded7ad35fb91d14e766b7509439577f33588d5351f590e8aeeca0bb926a32
webkit2gtk3-devel-2.50.0-2.el9_4.ppc64le.rpm SHA-256: e6d6099bfe4cc6557e3eef286baa87ab04c55eb5145a005c78d42646d13e8aec
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 05780e0338a2eb07daf49b61ca5a9c0cb0ef5abea3ce6bfaf78479b925ac9881
webkit2gtk3-jsc-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 8d838c4df87450db026b44252383d3f964cfe239274a8d456e0e22ac4803f573
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 039fe572fd14220fd6bd1bf9283094dee901ef30563a2f83d5eaa59a229a5665
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.ppc64le.rpm SHA-256: ac479279fd37c6caeddb72ffe7459a0910f1fe98e2d1253261e94b333d473a35
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.ppc64le.rpm SHA-256: 4dfd267bb65b05899782f786a756209ba077b5ffcd60ec1c088f821bfaacc721

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
x86_64
webkit2gtk3-2.50.0-2.el9_4.i686.rpm SHA-256: cec22df28d569f8ce0330a9087be6fa81c01f55b4d6116df5c9cad195813446c
webkit2gtk3-2.50.0-2.el9_4.x86_64.rpm SHA-256: a819b9781a4f6d4fbd0b37cd2b5e3104c7fe597364396f0f59e37e2301b1c2a5
webkit2gtk3-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 37c78a8f4eade4ab1b3a38e555d8825b63b268a3e0535ee43eeee2cc61517a04
webkit2gtk3-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: 7218c308aa956a2673fd79791703cc4e9dea60177b40bb13ff818a89fa468dda
webkit2gtk3-debugsource-2.50.0-2.el9_4.i686.rpm SHA-256: 09acd0370fa6d8553303c2c4de5bb81c768bcddc4dfaa2bdfede24d76c37396e
webkit2gtk3-debugsource-2.50.0-2.el9_4.x86_64.rpm SHA-256: aa628e308977bd8e4a6a65902d4dbd79a18cdd271a1a6fbcdb6c0ad86c4c02ce
webkit2gtk3-devel-2.50.0-2.el9_4.i686.rpm SHA-256: 6a79b4f2d1a6498078a1821bc7bd66a2fa56bc9c586f5deee1e27eb0a534fc81
webkit2gtk3-devel-2.50.0-2.el9_4.x86_64.rpm SHA-256: 81ed464e256e3035dc9d4eaefb9e36467fc2aa8332acd64b57e224be0c9a49e6
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 3bc18b737d49df73fcfbcd7096ef1d94a944d71cfb0571f305d2752805ad5334
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: e6c1acd85ffc793339002131b4759a39603ce3545d1e9eb3a63ac2f0f89e4abd
webkit2gtk3-jsc-2.50.0-2.el9_4.i686.rpm SHA-256: b882d40617e4ce3c3a3e0a6d68ab083bdf89123c659bd52f465bb085c968a7ef
webkit2gtk3-jsc-2.50.0-2.el9_4.x86_64.rpm SHA-256: e3f456fad905b9898a318270d29f55dc00ce00c89e150ed88de9e712b2969ca7
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 8d6afa1c6febc2025b4c3a8c98461bfac67db0f57d1ad4fb300d5f10578c8b08
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: f0d318ab953513bc2fe4f033b14596f8c44b4b456e6d691c3d35233e4e80ed93
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.i686.rpm SHA-256: 11a0f24a8e4bc69632e09b393f5baabc4bf68e88764e5951db042ce9fc47352d
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.x86_64.rpm SHA-256: 7a503c28a54b7e16a7e79ff0094133925daf0ebab1c3192df81f0da6854c8527
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.i686.rpm SHA-256: 31557477eed9122d078ef3588821828c0ccb3d01b6b089a7909284b15677654d
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.x86_64.rpm SHA-256: bb85d5a803fa180fe9197e44dbb60252e0aafa9f1e24b205c7871c795dd0297e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
aarch64
webkit2gtk3-2.50.0-2.el9_4.aarch64.rpm SHA-256: 35723c68b80546efc5781038fc118a80c12c814ff5e95eab1fd1370e8271136b
webkit2gtk3-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: 3646c620862521d301abb90fa9a75e223167d798198f353283a546e0e674b0d8
webkit2gtk3-debugsource-2.50.0-2.el9_4.aarch64.rpm SHA-256: 9ac0efc33ee7aaee404af354b4aba7e7998746940d0a2513d59b1616c1416190
webkit2gtk3-devel-2.50.0-2.el9_4.aarch64.rpm SHA-256: b503ef489f48c7b650a3cfaa196b69eec8674a0e9f3ebf014c672d421bf605fc
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: 06714dc8dd616fe4f58d6f53022db248a757535fd28ba1331d6c9a7a9b012a86
webkit2gtk3-jsc-2.50.0-2.el9_4.aarch64.rpm SHA-256: ecba726cb8ac6b3feb2171912718e9baa7c2e73b5f0563af3d35db5e6abb39d2
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: c2d4c3c01c3b3f09ad6f1a5d8e313e046b8515f9b91523128bbea3f7ff7bc39b
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.aarch64.rpm SHA-256: 6575608e94f3c3aa7d5a32bc1257d282659b0d1b0a0691983285f7433faf310b
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.aarch64.rpm SHA-256: 4529197ee04557de098969cdce8815759e4da7ff2a09649ab71effa767053fea

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
webkit2gtk3-2.50.0-2.el9_4.src.rpm SHA-256: aff4793e89cfab9868f326a5bd37dc96a38df856cf96bbc7caab5cf2021eb8a9
s390x
webkit2gtk3-2.50.0-2.el9_4.s390x.rpm SHA-256: 30a6d918e821cb87c85eeea77d74912313259e10697947df3c7fd44435a501ee
webkit2gtk3-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: 3c532ea9165f88e35295b86bd7408c9b409bc7951c7c675c3bd02141653bad60
webkit2gtk3-debugsource-2.50.0-2.el9_4.s390x.rpm SHA-256: 077c80b1d7d1784826d47ae20e364a1297a5a1778163e5ad75d9240c68a4bb73
webkit2gtk3-devel-2.50.0-2.el9_4.s390x.rpm SHA-256: 0d6d7528ad355b8b91394265dad89cca0d533c0710c0d3e14052632cca6a9134
webkit2gtk3-devel-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: 40b4e3d74c71a97e2a95c2506257276e415ce1ef39cb6fa4462901f07c54e72d
webkit2gtk3-jsc-2.50.0-2.el9_4.s390x.rpm SHA-256: ea5f0781bd27676854b43e0beccf73aade02a2a605075dbb5f184d5e1c0d4e34
webkit2gtk3-jsc-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: ad4d400c3a49ee3d0376992da44757a47e5290f9c1ad0a321472e5c5e0a24c9f
webkit2gtk3-jsc-devel-2.50.0-2.el9_4.s390x.rpm SHA-256: 305ef61c01d14d27db59e0575524c24b90c0d0b8295b6b33b380324055f06807
webkit2gtk3-jsc-devel-debuginfo-2.50.0-2.el9_4.s390x.rpm SHA-256: 1430b624670b4b1155e1201c1bfd288b28d2062342f1a5471bc9e95a7d501ecb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility