Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1958 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:1958 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54543)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2344619 - CVE-2024-54543 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2344624 - CVE-2025-24162 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54543
  • CVE-2025-24162

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
x86_64
webkit2gtk3-2.46.6-1.el8_8.i686.rpm SHA-256: 6af255317b4dec1a88cbd04d8d7e1d1f39533bd92c595884d742451b300af84f
webkit2gtk3-2.46.6-1.el8_8.x86_64.rpm SHA-256: 4e6420cb312888f1a4895be59feca8fd187aebd791ff829648c39b7e945046ad
webkit2gtk3-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3b8ef3daa88ca27211bfc828d5ce860a5d523ebbe53b02e3354e3d1f4a749925
webkit2gtk3-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: b829b6539adf92ef6727a5a02eb51790d96697a8f16eae4fbda93ae204368669
webkit2gtk3-debugsource-2.46.6-1.el8_8.i686.rpm SHA-256: 6d88bad483ece1b4f02de51efed2ecbfffcf34295db7254edef3508b905be29b
webkit2gtk3-debugsource-2.46.6-1.el8_8.x86_64.rpm SHA-256: 40829147e4a58b133982613c66951c7be2a4605f65fd0b3ed86b505ab293d370
webkit2gtk3-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 53c94ca86cba7f864f4441aa45a2099ca4c6d224f27f8f79a3fa541965974308
webkit2gtk3-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: ad179b06f0cc64a2cdc239b511dcd6df0c62cc0fb7e743472af96f6d8cd616a0
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 107214a731fcba90364244a5a60b183fc37bb760a2d52a1e1dabde81f21fc833
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 47f47e75c1a9ff80ae972c19cb3cec156399114a8b7c338b1692ad139515145c
webkit2gtk3-jsc-2.46.6-1.el8_8.i686.rpm SHA-256: 800d046203be3841e57c320423e501f6fe9dfeab494f24247e1049fa683a0149
webkit2gtk3-jsc-2.46.6-1.el8_8.x86_64.rpm SHA-256: 73bfb591b882c644500137cbb257d8cde62b64152f0772f828a4e948c791041c
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: eb561b8324678a6e2087dca422e725bc2d0e534a8a2740e98ae24405254bd66a
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 3ca670f27fd349771395a67662e78258eb6e15ae77e0c0e7113bc13a69d0f4ba
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 2a5fc80bdfc7af1db3b7496f61c83aec147fdf2a5b54adcd29a12f909ccdd9b7
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: f9afd2ed890ef73656b9b7a4a908e91eee31b37d045a35c4e7223f640c99af27
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3085959273d0ea762121a6445ada982ab2fecc51180610ccf7b275352c85cf32
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 44e42fedeaec950deb63b7f96211d3d66aaf8e62dffcfe4c146846384c80c170

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
x86_64
webkit2gtk3-2.46.6-1.el8_8.i686.rpm SHA-256: 6af255317b4dec1a88cbd04d8d7e1d1f39533bd92c595884d742451b300af84f
webkit2gtk3-2.46.6-1.el8_8.x86_64.rpm SHA-256: 4e6420cb312888f1a4895be59feca8fd187aebd791ff829648c39b7e945046ad
webkit2gtk3-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3b8ef3daa88ca27211bfc828d5ce860a5d523ebbe53b02e3354e3d1f4a749925
webkit2gtk3-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: b829b6539adf92ef6727a5a02eb51790d96697a8f16eae4fbda93ae204368669
webkit2gtk3-debugsource-2.46.6-1.el8_8.i686.rpm SHA-256: 6d88bad483ece1b4f02de51efed2ecbfffcf34295db7254edef3508b905be29b
webkit2gtk3-debugsource-2.46.6-1.el8_8.x86_64.rpm SHA-256: 40829147e4a58b133982613c66951c7be2a4605f65fd0b3ed86b505ab293d370
webkit2gtk3-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 53c94ca86cba7f864f4441aa45a2099ca4c6d224f27f8f79a3fa541965974308
webkit2gtk3-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: ad179b06f0cc64a2cdc239b511dcd6df0c62cc0fb7e743472af96f6d8cd616a0
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 107214a731fcba90364244a5a60b183fc37bb760a2d52a1e1dabde81f21fc833
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 47f47e75c1a9ff80ae972c19cb3cec156399114a8b7c338b1692ad139515145c
webkit2gtk3-jsc-2.46.6-1.el8_8.i686.rpm SHA-256: 800d046203be3841e57c320423e501f6fe9dfeab494f24247e1049fa683a0149
webkit2gtk3-jsc-2.46.6-1.el8_8.x86_64.rpm SHA-256: 73bfb591b882c644500137cbb257d8cde62b64152f0772f828a4e948c791041c
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: eb561b8324678a6e2087dca422e725bc2d0e534a8a2740e98ae24405254bd66a
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 3ca670f27fd349771395a67662e78258eb6e15ae77e0c0e7113bc13a69d0f4ba
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 2a5fc80bdfc7af1db3b7496f61c83aec147fdf2a5b54adcd29a12f909ccdd9b7
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: f9afd2ed890ef73656b9b7a4a908e91eee31b37d045a35c4e7223f640c99af27
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3085959273d0ea762121a6445ada982ab2fecc51180610ccf7b275352c85cf32
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 44e42fedeaec950deb63b7f96211d3d66aaf8e62dffcfe4c146846384c80c170

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
s390x
webkit2gtk3-2.46.6-1.el8_8.s390x.rpm SHA-256: 877cddbb36de1bcca70d980631a56696f5ca3e880078958fc37afb59295df01c
webkit2gtk3-debuginfo-2.46.6-1.el8_8.s390x.rpm SHA-256: abe0538ceede5816eb262ab2a538f429c192ef2714649ee8041301b1adae0cc6
webkit2gtk3-debugsource-2.46.6-1.el8_8.s390x.rpm SHA-256: 8b1bd059e9d26e3daa9d3fb9d3eea26d5039b36a5b8a56f6e26e87f143ea4cff
webkit2gtk3-devel-2.46.6-1.el8_8.s390x.rpm SHA-256: b7fe4d735db00348abbea02f12bd7c163b2075ea714f9ba1d3315842a9d801b3
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.s390x.rpm SHA-256: e6687b60b854ecbaf9f71be3824da341414e0d2696806db532398c03330f7c65
webkit2gtk3-jsc-2.46.6-1.el8_8.s390x.rpm SHA-256: 78698a98e3d0abf9d6ac3167947745e43229a2867b0baa9b68e705c110212580
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.s390x.rpm SHA-256: cdd0ab959e8abafa879d38e291ff9c862dbc4b58ef2aeb19036b51bb8d89513d
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.s390x.rpm SHA-256: ffea48fec9f1f9cf250d0c381a368f81fb0fca83a09a1e0ff4bb078ce7fc3aaf
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.s390x.rpm SHA-256: fd6f74bbe4054c1051e387217e5c001d584c6ba1ceaae45c237e76118fd0dc49

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
ppc64le
webkit2gtk3-2.46.6-1.el8_8.ppc64le.rpm SHA-256: dec7155f03a056fe525f01ce96246f033c5c70b41f7f7a85249a50d005907814
webkit2gtk3-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 62db4ca659e1fe20ad23c04a97ab60b8c1b46d1e5bac46373627e09993365cb8
webkit2gtk3-debugsource-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 12c674a69b1989eef9f0616689a1db0746792910859d686fcb1175fbb6470198
webkit2gtk3-devel-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 1f2979973aae182acab30e6b9c2cfc4acb136894e29f858e8b7496a88b3a338a
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: de59caad48214ac7db87f2bf0326a2bcc853e1701dd241656637768031d70d5b
webkit2gtk3-jsc-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 98cc99f03f29e6f6b27bb4cc1210b0644981d733bfc0c89718eed8cefbde54c4
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 4018cb9ef262b02e5f6c0b93ff7c99b61402422cc30a4d33dd4c1ec0e9ef5237
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 19e74e6bcdc94b304dab04da6c25c8201b855e6828dfba36ead030f3be0d47c3
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: ccc3d62bd78375ff15519329a44bb1e9b0f42ad4aaa8c3feb615e3677c1b92a3

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
x86_64
webkit2gtk3-2.46.6-1.el8_8.i686.rpm SHA-256: 6af255317b4dec1a88cbd04d8d7e1d1f39533bd92c595884d742451b300af84f
webkit2gtk3-2.46.6-1.el8_8.x86_64.rpm SHA-256: 4e6420cb312888f1a4895be59feca8fd187aebd791ff829648c39b7e945046ad
webkit2gtk3-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3b8ef3daa88ca27211bfc828d5ce860a5d523ebbe53b02e3354e3d1f4a749925
webkit2gtk3-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: b829b6539adf92ef6727a5a02eb51790d96697a8f16eae4fbda93ae204368669
webkit2gtk3-debugsource-2.46.6-1.el8_8.i686.rpm SHA-256: 6d88bad483ece1b4f02de51efed2ecbfffcf34295db7254edef3508b905be29b
webkit2gtk3-debugsource-2.46.6-1.el8_8.x86_64.rpm SHA-256: 40829147e4a58b133982613c66951c7be2a4605f65fd0b3ed86b505ab293d370
webkit2gtk3-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 53c94ca86cba7f864f4441aa45a2099ca4c6d224f27f8f79a3fa541965974308
webkit2gtk3-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: ad179b06f0cc64a2cdc239b511dcd6df0c62cc0fb7e743472af96f6d8cd616a0
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 107214a731fcba90364244a5a60b183fc37bb760a2d52a1e1dabde81f21fc833
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 47f47e75c1a9ff80ae972c19cb3cec156399114a8b7c338b1692ad139515145c
webkit2gtk3-jsc-2.46.6-1.el8_8.i686.rpm SHA-256: 800d046203be3841e57c320423e501f6fe9dfeab494f24247e1049fa683a0149
webkit2gtk3-jsc-2.46.6-1.el8_8.x86_64.rpm SHA-256: 73bfb591b882c644500137cbb257d8cde62b64152f0772f828a4e948c791041c
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: eb561b8324678a6e2087dca422e725bc2d0e534a8a2740e98ae24405254bd66a
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 3ca670f27fd349771395a67662e78258eb6e15ae77e0c0e7113bc13a69d0f4ba
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 2a5fc80bdfc7af1db3b7496f61c83aec147fdf2a5b54adcd29a12f909ccdd9b7
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: f9afd2ed890ef73656b9b7a4a908e91eee31b37d045a35c4e7223f640c99af27
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3085959273d0ea762121a6445ada982ab2fecc51180610ccf7b275352c85cf32
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 44e42fedeaec950deb63b7f96211d3d66aaf8e62dffcfe4c146846384c80c170

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
aarch64
webkit2gtk3-2.46.6-1.el8_8.aarch64.rpm SHA-256: e2876ba82f4e9d33ea1ec1bc71edbe1508dcd06d4b938678bfd773a192813401
webkit2gtk3-debuginfo-2.46.6-1.el8_8.aarch64.rpm SHA-256: 7e210119ef0e93e6bd32b95457299d9af69569df3ebddf076bd2f3c394b39aa6
webkit2gtk3-debugsource-2.46.6-1.el8_8.aarch64.rpm SHA-256: f607427a420340c57a8e4da34d7182c4117d37980daaf2e7abdd9ac030baf580
webkit2gtk3-devel-2.46.6-1.el8_8.aarch64.rpm SHA-256: 49370a754394444b8affffe4205ae0babbdd16b3defef884d28d5437f8c93352
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.aarch64.rpm SHA-256: a9e96bbd0c8a0b6aeb50d9271bd341773936e690aa18fda349bfeeef46a2df93
webkit2gtk3-jsc-2.46.6-1.el8_8.aarch64.rpm SHA-256: 2fe75c055c45ed2a6e2ff6d5908e89af41ce469990ce10b4edcd1793965b1257
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.aarch64.rpm SHA-256: c68df374c594a08b24f7abf685738261b9a5f45d6b6f4e582ec1f861d31c3690
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.aarch64.rpm SHA-256: 7707943969516a1526b164999cda2c8c99876752cb2052efce34a07914a6d094
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.aarch64.rpm SHA-256: e3c858ece74182a940998455a22ae610471e93f2e5371e6e41b3c8aa08bd73b6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
ppc64le
webkit2gtk3-2.46.6-1.el8_8.ppc64le.rpm SHA-256: dec7155f03a056fe525f01ce96246f033c5c70b41f7f7a85249a50d005907814
webkit2gtk3-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 62db4ca659e1fe20ad23c04a97ab60b8c1b46d1e5bac46373627e09993365cb8
webkit2gtk3-debugsource-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 12c674a69b1989eef9f0616689a1db0746792910859d686fcb1175fbb6470198
webkit2gtk3-devel-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 1f2979973aae182acab30e6b9c2cfc4acb136894e29f858e8b7496a88b3a338a
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: de59caad48214ac7db87f2bf0326a2bcc853e1701dd241656637768031d70d5b
webkit2gtk3-jsc-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 98cc99f03f29e6f6b27bb4cc1210b0644981d733bfc0c89718eed8cefbde54c4
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 4018cb9ef262b02e5f6c0b93ff7c99b61402422cc30a4d33dd4c1ec0e9ef5237
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.ppc64le.rpm SHA-256: 19e74e6bcdc94b304dab04da6c25c8201b855e6828dfba36ead030f3be0d47c3
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.ppc64le.rpm SHA-256: ccc3d62bd78375ff15519329a44bb1e9b0f42ad4aaa8c3feb615e3677c1b92a3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.6-1.el8_8.src.rpm SHA-256: 8d470fa9cfa28d502d7c5d735e670b7ced5a7d333b517e6ee504c9659fa7b7bf
x86_64
webkit2gtk3-2.46.6-1.el8_8.i686.rpm SHA-256: 6af255317b4dec1a88cbd04d8d7e1d1f39533bd92c595884d742451b300af84f
webkit2gtk3-2.46.6-1.el8_8.x86_64.rpm SHA-256: 4e6420cb312888f1a4895be59feca8fd187aebd791ff829648c39b7e945046ad
webkit2gtk3-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3b8ef3daa88ca27211bfc828d5ce860a5d523ebbe53b02e3354e3d1f4a749925
webkit2gtk3-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: b829b6539adf92ef6727a5a02eb51790d96697a8f16eae4fbda93ae204368669
webkit2gtk3-debugsource-2.46.6-1.el8_8.i686.rpm SHA-256: 6d88bad483ece1b4f02de51efed2ecbfffcf34295db7254edef3508b905be29b
webkit2gtk3-debugsource-2.46.6-1.el8_8.x86_64.rpm SHA-256: 40829147e4a58b133982613c66951c7be2a4605f65fd0b3ed86b505ab293d370
webkit2gtk3-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 53c94ca86cba7f864f4441aa45a2099ca4c6d224f27f8f79a3fa541965974308
webkit2gtk3-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: ad179b06f0cc64a2cdc239b511dcd6df0c62cc0fb7e743472af96f6d8cd616a0
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 107214a731fcba90364244a5a60b183fc37bb760a2d52a1e1dabde81f21fc833
webkit2gtk3-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 47f47e75c1a9ff80ae972c19cb3cec156399114a8b7c338b1692ad139515145c
webkit2gtk3-jsc-2.46.6-1.el8_8.i686.rpm SHA-256: 800d046203be3841e57c320423e501f6fe9dfeab494f24247e1049fa683a0149
webkit2gtk3-jsc-2.46.6-1.el8_8.x86_64.rpm SHA-256: 73bfb591b882c644500137cbb257d8cde62b64152f0772f828a4e948c791041c
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: eb561b8324678a6e2087dca422e725bc2d0e534a8a2740e98ae24405254bd66a
webkit2gtk3-jsc-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 3ca670f27fd349771395a67662e78258eb6e15ae77e0c0e7113bc13a69d0f4ba
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.i686.rpm SHA-256: 2a5fc80bdfc7af1db3b7496f61c83aec147fdf2a5b54adcd29a12f909ccdd9b7
webkit2gtk3-jsc-devel-2.46.6-1.el8_8.x86_64.rpm SHA-256: f9afd2ed890ef73656b9b7a4a908e91eee31b37d045a35c4e7223f640c99af27
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.i686.rpm SHA-256: 3085959273d0ea762121a6445ada982ab2fecc51180610ccf7b275352c85cf32
webkit2gtk3-jsc-devel-debuginfo-2.46.6-1.el8_8.x86_64.rpm SHA-256: 44e42fedeaec950deb63b7f96211d3d66aaf8e62dffcfe4c146846384c80c170

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility