Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18097 - Security Advisory
Issued:
2025-10-15
Updated:
2025-10-15

RHSA-2025:18097 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43272)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43342)
  • webkitgtk: A website may be able to access sensor information without user consent (CVE-2025-43356)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43368)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2397626 - CVE-2025-43272 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2397627 - CVE-2025-43342 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2397628 - CVE-2025-43356 webkitgtk: A website may be able to access sensor information without user consent
  • BZ - 2397630 - CVE-2025-43368 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2403598 - CVE-2025-43343 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-43272
  • CVE-2025-43342
  • CVE-2025-43343
  • CVE-2025-43356
  • CVE-2025-43368

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
x86_64
webkit2gtk3-2.50.1-0.el9_6.i686.rpm SHA-256: 07687f29eac77b4279dd4a000e4a3e25c31e22c3b38f658de6db6aea63a9b07c
webkit2gtk3-2.50.1-0.el9_6.x86_64.rpm SHA-256: 53c91b89cbbaa6c9ed1e012cde118bd4a06464a80ef3011f3b8d3e58f16a850f
webkit2gtk3-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 4756f7f0f078f33a0b03e9eeff06e56f24432f1febcb57958de73e788d6917e4
webkit2gtk3-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 7337cc1714b456526b8ece51e83c06a7d85485c4a1f16f22672f41a617421ff7
webkit2gtk3-debugsource-2.50.1-0.el9_6.i686.rpm SHA-256: 3b1865c69494b5af6931d760bd1ba8d3e59b7191052fbd7ddc73fc82bdbb7c34
webkit2gtk3-debugsource-2.50.1-0.el9_6.x86_64.rpm SHA-256: f55303ff0b5fd8ce645818ba6242c12c9f0440f8f38aff9de22691d93371389f
webkit2gtk3-devel-2.50.1-0.el9_6.i686.rpm SHA-256: e47d4f1155768c68857670db1299451653e5e2243387c0d6810ebb9416bc409c
webkit2gtk3-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: f36196ffccf8d5279fc2190a80ee48fc0743a208a0af4ca926646e7888ac9911
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 3dcef1bff65bd1653781bf283c73b783ef628d63da26f8532ac2e65ed1176b08
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 0ec81519835fb5ebb41de59610cde4fb12c4249c759a6898048195b9b0a44385
webkit2gtk3-jsc-2.50.1-0.el9_6.i686.rpm SHA-256: 0fd1d6272e6208ea88a1f9d97444f94cd6eef09960e1e18ee0d65839a6a49d35
webkit2gtk3-jsc-2.50.1-0.el9_6.x86_64.rpm SHA-256: a1aed06443038aa7a6cb819ee922e721719a8df8db27cedae654605a2d017f86
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 731ff290c5753fdc2aa8876512d4f6ad1a16e47332477b9bc958795e93269c5f
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 8eb56b50abfdaac7f704cca3c8042503dd97ac38100c7f756a1791dcdd7d6510
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.i686.rpm SHA-256: 84389e3f8728e0731459ea6069f1de003c5aa68aa97af7a9b4bb27e8f4e930d3
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: 58e7435ecff8e7c2d4fd42b691529b33e5f2aba7c43b7fe3b5c4f25ccca036ed
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: be020d8d3201b234eb66318a719e7e978853a28d17916d4be91dc85ab34aa54c
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 138150d168f3aa3da007099882966abc3214857e4c82f0dd6665a773967e7eda

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
x86_64
webkit2gtk3-2.50.1-0.el9_6.i686.rpm SHA-256: 07687f29eac77b4279dd4a000e4a3e25c31e22c3b38f658de6db6aea63a9b07c
webkit2gtk3-2.50.1-0.el9_6.x86_64.rpm SHA-256: 53c91b89cbbaa6c9ed1e012cde118bd4a06464a80ef3011f3b8d3e58f16a850f
webkit2gtk3-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 4756f7f0f078f33a0b03e9eeff06e56f24432f1febcb57958de73e788d6917e4
webkit2gtk3-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 7337cc1714b456526b8ece51e83c06a7d85485c4a1f16f22672f41a617421ff7
webkit2gtk3-debugsource-2.50.1-0.el9_6.i686.rpm SHA-256: 3b1865c69494b5af6931d760bd1ba8d3e59b7191052fbd7ddc73fc82bdbb7c34
webkit2gtk3-debugsource-2.50.1-0.el9_6.x86_64.rpm SHA-256: f55303ff0b5fd8ce645818ba6242c12c9f0440f8f38aff9de22691d93371389f
webkit2gtk3-devel-2.50.1-0.el9_6.i686.rpm SHA-256: e47d4f1155768c68857670db1299451653e5e2243387c0d6810ebb9416bc409c
webkit2gtk3-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: f36196ffccf8d5279fc2190a80ee48fc0743a208a0af4ca926646e7888ac9911
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 3dcef1bff65bd1653781bf283c73b783ef628d63da26f8532ac2e65ed1176b08
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 0ec81519835fb5ebb41de59610cde4fb12c4249c759a6898048195b9b0a44385
webkit2gtk3-jsc-2.50.1-0.el9_6.i686.rpm SHA-256: 0fd1d6272e6208ea88a1f9d97444f94cd6eef09960e1e18ee0d65839a6a49d35
webkit2gtk3-jsc-2.50.1-0.el9_6.x86_64.rpm SHA-256: a1aed06443038aa7a6cb819ee922e721719a8df8db27cedae654605a2d017f86
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 731ff290c5753fdc2aa8876512d4f6ad1a16e47332477b9bc958795e93269c5f
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 8eb56b50abfdaac7f704cca3c8042503dd97ac38100c7f756a1791dcdd7d6510
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.i686.rpm SHA-256: 84389e3f8728e0731459ea6069f1de003c5aa68aa97af7a9b4bb27e8f4e930d3
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: 58e7435ecff8e7c2d4fd42b691529b33e5f2aba7c43b7fe3b5c4f25ccca036ed
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: be020d8d3201b234eb66318a719e7e978853a28d17916d4be91dc85ab34aa54c
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 138150d168f3aa3da007099882966abc3214857e4c82f0dd6665a773967e7eda

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
x86_64
webkit2gtk3-2.50.1-0.el9_6.i686.rpm SHA-256: 07687f29eac77b4279dd4a000e4a3e25c31e22c3b38f658de6db6aea63a9b07c
webkit2gtk3-2.50.1-0.el9_6.x86_64.rpm SHA-256: 53c91b89cbbaa6c9ed1e012cde118bd4a06464a80ef3011f3b8d3e58f16a850f
webkit2gtk3-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 4756f7f0f078f33a0b03e9eeff06e56f24432f1febcb57958de73e788d6917e4
webkit2gtk3-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 7337cc1714b456526b8ece51e83c06a7d85485c4a1f16f22672f41a617421ff7
webkit2gtk3-debugsource-2.50.1-0.el9_6.i686.rpm SHA-256: 3b1865c69494b5af6931d760bd1ba8d3e59b7191052fbd7ddc73fc82bdbb7c34
webkit2gtk3-debugsource-2.50.1-0.el9_6.x86_64.rpm SHA-256: f55303ff0b5fd8ce645818ba6242c12c9f0440f8f38aff9de22691d93371389f
webkit2gtk3-devel-2.50.1-0.el9_6.i686.rpm SHA-256: e47d4f1155768c68857670db1299451653e5e2243387c0d6810ebb9416bc409c
webkit2gtk3-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: f36196ffccf8d5279fc2190a80ee48fc0743a208a0af4ca926646e7888ac9911
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 3dcef1bff65bd1653781bf283c73b783ef628d63da26f8532ac2e65ed1176b08
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 0ec81519835fb5ebb41de59610cde4fb12c4249c759a6898048195b9b0a44385
webkit2gtk3-jsc-2.50.1-0.el9_6.i686.rpm SHA-256: 0fd1d6272e6208ea88a1f9d97444f94cd6eef09960e1e18ee0d65839a6a49d35
webkit2gtk3-jsc-2.50.1-0.el9_6.x86_64.rpm SHA-256: a1aed06443038aa7a6cb819ee922e721719a8df8db27cedae654605a2d017f86
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 731ff290c5753fdc2aa8876512d4f6ad1a16e47332477b9bc958795e93269c5f
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 8eb56b50abfdaac7f704cca3c8042503dd97ac38100c7f756a1791dcdd7d6510
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.i686.rpm SHA-256: 84389e3f8728e0731459ea6069f1de003c5aa68aa97af7a9b4bb27e8f4e930d3
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: 58e7435ecff8e7c2d4fd42b691529b33e5f2aba7c43b7fe3b5c4f25ccca036ed
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: be020d8d3201b234eb66318a719e7e978853a28d17916d4be91dc85ab34aa54c
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 138150d168f3aa3da007099882966abc3214857e4c82f0dd6665a773967e7eda

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
s390x
webkit2gtk3-2.50.1-0.el9_6.s390x.rpm SHA-256: cf7d8158433e4b6bf48431a9f0f4a4748a05ee634441250ff10622f6ffd6728d
webkit2gtk3-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 19947af1c3b4ba4bc3ce0cec2ec5afbceda12b68aa9695baf815f37598008ada
webkit2gtk3-debugsource-2.50.1-0.el9_6.s390x.rpm SHA-256: 3cf71ce3d951dae5555e7c617d2d627dbb276ab26e55ea9a7e8c0ff12a3a12f2
webkit2gtk3-devel-2.50.1-0.el9_6.s390x.rpm SHA-256: 90abd85ba0c94b7bab335ed45e0a7257425bbf52b472a91d588327ba538279d1
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 40df54a658a8323ae48cad794d3ecd6cb026820e93891b6ae1721e70cb178b1e
webkit2gtk3-jsc-2.50.1-0.el9_6.s390x.rpm SHA-256: fc6d53e6c6309f6ea92a08e144871f74f08847fbb8a99ef307eccf5c4605fb46
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: fa3521c9d3270fe23431bd0ef9ccbd09f04f9509532c0b8ad8165054db5c1e2a
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.s390x.rpm SHA-256: e109c6045723986929a263d4e7e3b59890f10f39a1d13c595284887a4169efa4
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 0e09c156369179646083396d86f4ec399fd40623b9d3dd3503078ef6a8491112

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
s390x
webkit2gtk3-2.50.1-0.el9_6.s390x.rpm SHA-256: cf7d8158433e4b6bf48431a9f0f4a4748a05ee634441250ff10622f6ffd6728d
webkit2gtk3-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 19947af1c3b4ba4bc3ce0cec2ec5afbceda12b68aa9695baf815f37598008ada
webkit2gtk3-debugsource-2.50.1-0.el9_6.s390x.rpm SHA-256: 3cf71ce3d951dae5555e7c617d2d627dbb276ab26e55ea9a7e8c0ff12a3a12f2
webkit2gtk3-devel-2.50.1-0.el9_6.s390x.rpm SHA-256: 90abd85ba0c94b7bab335ed45e0a7257425bbf52b472a91d588327ba538279d1
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 40df54a658a8323ae48cad794d3ecd6cb026820e93891b6ae1721e70cb178b1e
webkit2gtk3-jsc-2.50.1-0.el9_6.s390x.rpm SHA-256: fc6d53e6c6309f6ea92a08e144871f74f08847fbb8a99ef307eccf5c4605fb46
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: fa3521c9d3270fe23431bd0ef9ccbd09f04f9509532c0b8ad8165054db5c1e2a
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.s390x.rpm SHA-256: e109c6045723986929a263d4e7e3b59890f10f39a1d13c595284887a4169efa4
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 0e09c156369179646083396d86f4ec399fd40623b9d3dd3503078ef6a8491112

Red Hat Enterprise Linux for Power, little endian 9

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
ppc64le
webkit2gtk3-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 9332087d06b704589d6ae83d098ee0a3f9b9bb2f0ce7a94ff9a4ec43caf266bc
webkit2gtk3-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: d11a41c72e9c776b4291114f9655b35cc834a26ba98969b420d268d6f3061c63
webkit2gtk3-debugsource-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 5cd3714920616cbb58cce17172bf4e9d903a52b98f86b1239e0206db70610fa4
webkit2gtk3-devel-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 20a39f671e18019ad65198988e34280a3059364951bfda11648cff7067ab8357
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: e8ff2c6a576db148b9d4c9724fd5ea2d7ff96a35233c91fe2b45c0df5277da0f
webkit2gtk3-jsc-2.50.1-0.el9_6.ppc64le.rpm SHA-256: a462e2bc0befa57e847cdba9538ee5a077f2d2f193e909137f486ea0bcc7cb6c
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: e48cd86ddd709b158264e505731befdfb6a894f2c5e7bf7b7b3e495708d534e1
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 6edc67e0f549862ce4939c3e2c098b98fe92eea761f3c3263b7deeb9c4530356
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: f195c1b256df8e1b5009ace709095fd9a2701de0d23612f3f24e3b94892288d2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
ppc64le
webkit2gtk3-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 9332087d06b704589d6ae83d098ee0a3f9b9bb2f0ce7a94ff9a4ec43caf266bc
webkit2gtk3-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: d11a41c72e9c776b4291114f9655b35cc834a26ba98969b420d268d6f3061c63
webkit2gtk3-debugsource-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 5cd3714920616cbb58cce17172bf4e9d903a52b98f86b1239e0206db70610fa4
webkit2gtk3-devel-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 20a39f671e18019ad65198988e34280a3059364951bfda11648cff7067ab8357
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: e8ff2c6a576db148b9d4c9724fd5ea2d7ff96a35233c91fe2b45c0df5277da0f
webkit2gtk3-jsc-2.50.1-0.el9_6.ppc64le.rpm SHA-256: a462e2bc0befa57e847cdba9538ee5a077f2d2f193e909137f486ea0bcc7cb6c
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: e48cd86ddd709b158264e505731befdfb6a894f2c5e7bf7b7b3e495708d534e1
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 6edc67e0f549862ce4939c3e2c098b98fe92eea761f3c3263b7deeb9c4530356
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: f195c1b256df8e1b5009ace709095fd9a2701de0d23612f3f24e3b94892288d2

Red Hat Enterprise Linux for ARM 64 9

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
aarch64
webkit2gtk3-2.50.1-0.el9_6.aarch64.rpm SHA-256: b8ea17060fdfd9356b7fc84c6c638be8f7b694c43e8f64c2cbd2b6d319ab371d
webkit2gtk3-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 871ae455ed2e41894c82f3bad226bbfcc4b70596771aabb62d1e901b5c293511
webkit2gtk3-debugsource-2.50.1-0.el9_6.aarch64.rpm SHA-256: d72545250ebd2e2b7c02a888f3a9a02f16e3802d88192104822b900eb1c7382f
webkit2gtk3-devel-2.50.1-0.el9_6.aarch64.rpm SHA-256: 684a7300fe22c97b76e95a2a9ea8e8a399faaaf943da11e372df969f0243b18f
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 45f66c17eed383cc76692642c1fb3c5c8d8034ed67a556a40e7e61852ac6c52a
webkit2gtk3-jsc-2.50.1-0.el9_6.aarch64.rpm SHA-256: ccb71e25608b6e75abe945511ef4c71b422a95714338e01c49c7c640fc03eb74
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 8cac4f1e67bdf85e8264f1ecb37b5d26cdb3eeb2ec8d154dbe948de2e9555e6d
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.aarch64.rpm SHA-256: 02e176130fd5c29a05b57e84d2bd585c304d6d3482d79ed3ee424559670cc859
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 8d3fea38a0ab23e442fd8ec7c6f58f56b70ceff8bd3d2ff40fc7533c407df380

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
aarch64
webkit2gtk3-2.50.1-0.el9_6.aarch64.rpm SHA-256: b8ea17060fdfd9356b7fc84c6c638be8f7b694c43e8f64c2cbd2b6d319ab371d
webkit2gtk3-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 871ae455ed2e41894c82f3bad226bbfcc4b70596771aabb62d1e901b5c293511
webkit2gtk3-debugsource-2.50.1-0.el9_6.aarch64.rpm SHA-256: d72545250ebd2e2b7c02a888f3a9a02f16e3802d88192104822b900eb1c7382f
webkit2gtk3-devel-2.50.1-0.el9_6.aarch64.rpm SHA-256: 684a7300fe22c97b76e95a2a9ea8e8a399faaaf943da11e372df969f0243b18f
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 45f66c17eed383cc76692642c1fb3c5c8d8034ed67a556a40e7e61852ac6c52a
webkit2gtk3-jsc-2.50.1-0.el9_6.aarch64.rpm SHA-256: ccb71e25608b6e75abe945511ef4c71b422a95714338e01c49c7c640fc03eb74
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 8cac4f1e67bdf85e8264f1ecb37b5d26cdb3eeb2ec8d154dbe948de2e9555e6d
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.aarch64.rpm SHA-256: 02e176130fd5c29a05b57e84d2bd585c304d6d3482d79ed3ee424559670cc859
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 8d3fea38a0ab23e442fd8ec7c6f58f56b70ceff8bd3d2ff40fc7533c407df380

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
ppc64le
webkit2gtk3-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 9332087d06b704589d6ae83d098ee0a3f9b9bb2f0ce7a94ff9a4ec43caf266bc
webkit2gtk3-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: d11a41c72e9c776b4291114f9655b35cc834a26ba98969b420d268d6f3061c63
webkit2gtk3-debugsource-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 5cd3714920616cbb58cce17172bf4e9d903a52b98f86b1239e0206db70610fa4
webkit2gtk3-devel-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 20a39f671e18019ad65198988e34280a3059364951bfda11648cff7067ab8357
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: e8ff2c6a576db148b9d4c9724fd5ea2d7ff96a35233c91fe2b45c0df5277da0f
webkit2gtk3-jsc-2.50.1-0.el9_6.ppc64le.rpm SHA-256: a462e2bc0befa57e847cdba9538ee5a077f2d2f193e909137f486ea0bcc7cb6c
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: e48cd86ddd709b158264e505731befdfb6a894f2c5e7bf7b7b3e495708d534e1
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.ppc64le.rpm SHA-256: 6edc67e0f549862ce4939c3e2c098b98fe92eea761f3c3263b7deeb9c4530356
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.ppc64le.rpm SHA-256: f195c1b256df8e1b5009ace709095fd9a2701de0d23612f3f24e3b94892288d2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
x86_64
webkit2gtk3-2.50.1-0.el9_6.i686.rpm SHA-256: 07687f29eac77b4279dd4a000e4a3e25c31e22c3b38f658de6db6aea63a9b07c
webkit2gtk3-2.50.1-0.el9_6.x86_64.rpm SHA-256: 53c91b89cbbaa6c9ed1e012cde118bd4a06464a80ef3011f3b8d3e58f16a850f
webkit2gtk3-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 4756f7f0f078f33a0b03e9eeff06e56f24432f1febcb57958de73e788d6917e4
webkit2gtk3-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 7337cc1714b456526b8ece51e83c06a7d85485c4a1f16f22672f41a617421ff7
webkit2gtk3-debugsource-2.50.1-0.el9_6.i686.rpm SHA-256: 3b1865c69494b5af6931d760bd1ba8d3e59b7191052fbd7ddc73fc82bdbb7c34
webkit2gtk3-debugsource-2.50.1-0.el9_6.x86_64.rpm SHA-256: f55303ff0b5fd8ce645818ba6242c12c9f0440f8f38aff9de22691d93371389f
webkit2gtk3-devel-2.50.1-0.el9_6.i686.rpm SHA-256: e47d4f1155768c68857670db1299451653e5e2243387c0d6810ebb9416bc409c
webkit2gtk3-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: f36196ffccf8d5279fc2190a80ee48fc0743a208a0af4ca926646e7888ac9911
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 3dcef1bff65bd1653781bf283c73b783ef628d63da26f8532ac2e65ed1176b08
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 0ec81519835fb5ebb41de59610cde4fb12c4249c759a6898048195b9b0a44385
webkit2gtk3-jsc-2.50.1-0.el9_6.i686.rpm SHA-256: 0fd1d6272e6208ea88a1f9d97444f94cd6eef09960e1e18ee0d65839a6a49d35
webkit2gtk3-jsc-2.50.1-0.el9_6.x86_64.rpm SHA-256: a1aed06443038aa7a6cb819ee922e721719a8df8db27cedae654605a2d017f86
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: 731ff290c5753fdc2aa8876512d4f6ad1a16e47332477b9bc958795e93269c5f
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 8eb56b50abfdaac7f704cca3c8042503dd97ac38100c7f756a1791dcdd7d6510
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.i686.rpm SHA-256: 84389e3f8728e0731459ea6069f1de003c5aa68aa97af7a9b4bb27e8f4e930d3
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.x86_64.rpm SHA-256: 58e7435ecff8e7c2d4fd42b691529b33e5f2aba7c43b7fe3b5c4f25ccca036ed
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.i686.rpm SHA-256: be020d8d3201b234eb66318a719e7e978853a28d17916d4be91dc85ab34aa54c
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.x86_64.rpm SHA-256: 138150d168f3aa3da007099882966abc3214857e4c82f0dd6665a773967e7eda

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
aarch64
webkit2gtk3-2.50.1-0.el9_6.aarch64.rpm SHA-256: b8ea17060fdfd9356b7fc84c6c638be8f7b694c43e8f64c2cbd2b6d319ab371d
webkit2gtk3-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 871ae455ed2e41894c82f3bad226bbfcc4b70596771aabb62d1e901b5c293511
webkit2gtk3-debugsource-2.50.1-0.el9_6.aarch64.rpm SHA-256: d72545250ebd2e2b7c02a888f3a9a02f16e3802d88192104822b900eb1c7382f
webkit2gtk3-devel-2.50.1-0.el9_6.aarch64.rpm SHA-256: 684a7300fe22c97b76e95a2a9ea8e8a399faaaf943da11e372df969f0243b18f
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 45f66c17eed383cc76692642c1fb3c5c8d8034ed67a556a40e7e61852ac6c52a
webkit2gtk3-jsc-2.50.1-0.el9_6.aarch64.rpm SHA-256: ccb71e25608b6e75abe945511ef4c71b422a95714338e01c49c7c640fc03eb74
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 8cac4f1e67bdf85e8264f1ecb37b5d26cdb3eeb2ec8d154dbe948de2e9555e6d
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.aarch64.rpm SHA-256: 02e176130fd5c29a05b57e84d2bd585c304d6d3482d79ed3ee424559670cc859
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.aarch64.rpm SHA-256: 8d3fea38a0ab23e442fd8ec7c6f58f56b70ceff8bd3d2ff40fc7533c407df380

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
webkit2gtk3-2.50.1-0.el9_6.src.rpm SHA-256: 8fc074101b4f7dcf8d92cb751fe7ceed9694bcb18039564915a97d1587f6401b
s390x
webkit2gtk3-2.50.1-0.el9_6.s390x.rpm SHA-256: cf7d8158433e4b6bf48431a9f0f4a4748a05ee634441250ff10622f6ffd6728d
webkit2gtk3-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 19947af1c3b4ba4bc3ce0cec2ec5afbceda12b68aa9695baf815f37598008ada
webkit2gtk3-debugsource-2.50.1-0.el9_6.s390x.rpm SHA-256: 3cf71ce3d951dae5555e7c617d2d627dbb276ab26e55ea9a7e8c0ff12a3a12f2
webkit2gtk3-devel-2.50.1-0.el9_6.s390x.rpm SHA-256: 90abd85ba0c94b7bab335ed45e0a7257425bbf52b472a91d588327ba538279d1
webkit2gtk3-devel-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 40df54a658a8323ae48cad794d3ecd6cb026820e93891b6ae1721e70cb178b1e
webkit2gtk3-jsc-2.50.1-0.el9_6.s390x.rpm SHA-256: fc6d53e6c6309f6ea92a08e144871f74f08847fbb8a99ef307eccf5c4605fb46
webkit2gtk3-jsc-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: fa3521c9d3270fe23431bd0ef9ccbd09f04f9509532c0b8ad8165054db5c1e2a
webkit2gtk3-jsc-devel-2.50.1-0.el9_6.s390x.rpm SHA-256: e109c6045723986929a263d4e7e3b59890f10f39a1d13c595284887a4169efa4
webkit2gtk3-jsc-devel-debuginfo-2.50.1-0.el9_6.s390x.rpm SHA-256: 0e09c156369179646083396d86f4ec399fd40623b9d3dd3503078ef6a8491112

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility