Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23110 - Security Advisory
Issued:
2025-12-11
Updated:
2025-12-11

RHSA-2025:23110 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS (CVE-2025-13502)
  • webkitgtk: A website may exfiltrate image data cross-origin (CVE-2025-43392)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43425)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43427)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43429)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43430)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-43431)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43432)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43434)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43440)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43443)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43421)
  • webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop (CVE-2025-13947)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43458)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-66287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2416300 - CVE-2025-13502 webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS
  • BZ - 2416325 - CVE-2025-43392 webkitgtk: A website may exfiltrate image data cross-origin
  • BZ - 2416327 - CVE-2025-43425 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416329 - CVE-2025-43427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416330 - CVE-2025-43429 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416331 - CVE-2025-43430 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416332 - CVE-2025-43431 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2416334 - CVE-2025-43432 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416335 - CVE-2025-43434 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2416336 - CVE-2025-43440 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416337 - CVE-2025-43443 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416355 - CVE-2025-43421 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418576 - CVE-2025-13947 webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop
  • BZ - 2418855 - CVE-2025-43458 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418857 - CVE-2025-66287 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-13502
  • CVE-2025-13947
  • CVE-2025-43392
  • CVE-2025-43421
  • CVE-2025-43425
  • CVE-2025-43427
  • CVE-2025-43429
  • CVE-2025-43430
  • CVE-2025-43431
  • CVE-2025-43432
  • CVE-2025-43434
  • CVE-2025-43440
  • CVE-2025-43443
  • CVE-2025-43458
  • CVE-2025-66287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
x86_64
webkit2gtk3-2.50.3-1.el9_6.i686.rpm SHA-256: ddb8ec77b98c49ddcc6a3dc44485839d5db027e5711bd9d4f44a9502860469f6
webkit2gtk3-2.50.3-1.el9_6.x86_64.rpm SHA-256: 15ac63702201266203ed88f5c2e47a8308ab1ff9dda7a29bd147937442354d9c
webkit2gtk3-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 15ada72f851406f70d1a8e39e603a47d202e8c4cc1fab1e290acb43bf249730e
webkit2gtk3-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 7ffecd94fae21cf5ba4cbc4ddf5c762aca5055370997181fa53a5cbd9fe80061
webkit2gtk3-debugsource-2.50.3-1.el9_6.i686.rpm SHA-256: 26292c6f945b104d9dc40f7da31aa0198b5c7e37eae36057807fce257dab53d4
webkit2gtk3-debugsource-2.50.3-1.el9_6.x86_64.rpm SHA-256: b89cc1f1e90466736f9c59a7874d0580d589ca76400e6b4a1c67f815797d8e5f
webkit2gtk3-devel-2.50.3-1.el9_6.i686.rpm SHA-256: 3981f9f831b750bf3ba61bda236eb217cff4bf2683715805dfb410b4768585af
webkit2gtk3-devel-2.50.3-1.el9_6.x86_64.rpm SHA-256: a7f9e2bba6ad3b23d59e12df6f75a3f8d285243fd07d355c45f9519f53357762
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 42615116148da407bf45248e1e8bd987ef38466ee45c56db833c46c717f03036
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: f24e56e3cc9e5a800c9be7680d5466285da23a3cbfb6e3af9525dc42c89bcb30
webkit2gtk3-jsc-2.50.3-1.el9_6.i686.rpm SHA-256: 1229903ffc6a89f985e3c7462b914334780d77ec1d756ce0702481afb6143594
webkit2gtk3-jsc-2.50.3-1.el9_6.x86_64.rpm SHA-256: 4e63c4d905af130bcd65daf7fc926fe64d4ca70197d7e7c519f2dfccd1ddc2d1
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 187d53e226c3254020bda776872aa6e653c7dc7ef8b359908f9c924783a6b66d
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 23e7a2e7f7d7faa7656d89f90f2a7981394126ce2f71340ca3f0fee47ed6278e
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.i686.rpm SHA-256: d5f6e13ecdb8f518169ebac4e7b9ea46785b1f4bd2901f33f49e84f487c2ef65
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.x86_64.rpm SHA-256: 98c497cb2deb62c0e2d670357ed1b9447b0a4be5d09d928e274eb0670c9e6640
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 242e27c50cfcbade02b2e2581e30052c9d9207a22f1713f3ee14a2339b19be13
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 76bb6489cb081d6774593ed7f00053d2660410886e8c145cf897fc7c675eca1e

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
x86_64
webkit2gtk3-2.50.3-1.el9_6.i686.rpm SHA-256: ddb8ec77b98c49ddcc6a3dc44485839d5db027e5711bd9d4f44a9502860469f6
webkit2gtk3-2.50.3-1.el9_6.x86_64.rpm SHA-256: 15ac63702201266203ed88f5c2e47a8308ab1ff9dda7a29bd147937442354d9c
webkit2gtk3-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 15ada72f851406f70d1a8e39e603a47d202e8c4cc1fab1e290acb43bf249730e
webkit2gtk3-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 7ffecd94fae21cf5ba4cbc4ddf5c762aca5055370997181fa53a5cbd9fe80061
webkit2gtk3-debugsource-2.50.3-1.el9_6.i686.rpm SHA-256: 26292c6f945b104d9dc40f7da31aa0198b5c7e37eae36057807fce257dab53d4
webkit2gtk3-debugsource-2.50.3-1.el9_6.x86_64.rpm SHA-256: b89cc1f1e90466736f9c59a7874d0580d589ca76400e6b4a1c67f815797d8e5f
webkit2gtk3-devel-2.50.3-1.el9_6.i686.rpm SHA-256: 3981f9f831b750bf3ba61bda236eb217cff4bf2683715805dfb410b4768585af
webkit2gtk3-devel-2.50.3-1.el9_6.x86_64.rpm SHA-256: a7f9e2bba6ad3b23d59e12df6f75a3f8d285243fd07d355c45f9519f53357762
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 42615116148da407bf45248e1e8bd987ef38466ee45c56db833c46c717f03036
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: f24e56e3cc9e5a800c9be7680d5466285da23a3cbfb6e3af9525dc42c89bcb30
webkit2gtk3-jsc-2.50.3-1.el9_6.i686.rpm SHA-256: 1229903ffc6a89f985e3c7462b914334780d77ec1d756ce0702481afb6143594
webkit2gtk3-jsc-2.50.3-1.el9_6.x86_64.rpm SHA-256: 4e63c4d905af130bcd65daf7fc926fe64d4ca70197d7e7c519f2dfccd1ddc2d1
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 187d53e226c3254020bda776872aa6e653c7dc7ef8b359908f9c924783a6b66d
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 23e7a2e7f7d7faa7656d89f90f2a7981394126ce2f71340ca3f0fee47ed6278e
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.i686.rpm SHA-256: d5f6e13ecdb8f518169ebac4e7b9ea46785b1f4bd2901f33f49e84f487c2ef65
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.x86_64.rpm SHA-256: 98c497cb2deb62c0e2d670357ed1b9447b0a4be5d09d928e274eb0670c9e6640
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 242e27c50cfcbade02b2e2581e30052c9d9207a22f1713f3ee14a2339b19be13
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 76bb6489cb081d6774593ed7f00053d2660410886e8c145cf897fc7c675eca1e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
s390x
webkit2gtk3-2.50.3-1.el9_6.s390x.rpm SHA-256: 31b11066836fba18c02f5f30ac6bdeacad1766f0cb1cc6fb6ce32a9944a2e7da
webkit2gtk3-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: c2af043ba61a710ed4525146675524c58cfa2ee5d38dbfb2377e8334337890ea
webkit2gtk3-debugsource-2.50.3-1.el9_6.s390x.rpm SHA-256: 79b55a70465f8ff7b4aeac2d2da737f0522b170d56ef58a2985e767505d714ec
webkit2gtk3-devel-2.50.3-1.el9_6.s390x.rpm SHA-256: 87bbf67fc52c5ecba92eaab7b25b48176ddcfad1f57ae893ea9d8d56e3d2fb0f
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: 67a7126d1e7e7efd38903e7435d51e0980a4f94be429b33ddbd5854bf3a1f258
webkit2gtk3-jsc-2.50.3-1.el9_6.s390x.rpm SHA-256: b470fbc17744cfe35f3214ffcefd18ebd47c47ae691407ef99b190c7dce624d3
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: e4f7f4df29fcac2375137d47ebd0085cc034127d1277b4350b93ec0cb5ffda24
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.s390x.rpm SHA-256: 6732821c7c555e454f4a9d2fd663a19bd9fb107e4e46a8697d509d547ca6776b
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: b8564eb33d6107508fcab7bc1147f07abc30e1ff342c27ef74d6fff2f6c6d469

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
ppc64le
webkit2gtk3-2.50.3-1.el9_6.ppc64le.rpm SHA-256: b1b486855080d63cee2e10162ef4550c831e528c72fe584894a7f53f78d16a5c
webkit2gtk3-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 83b9f8c3c95ba4dcd3fa9c587c7105169606c842b174b4adce3cce528ffc9ea8
webkit2gtk3-debugsource-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 65d0488b448a4ea2e3840af2458e2714a598866014172747076233b5d8fb7f80
webkit2gtk3-devel-2.50.3-1.el9_6.ppc64le.rpm SHA-256: e35949cf87aa762897dc086e8f67efa88c832aa07a643e00f61da1e4bccd5644
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 1759adc451d01b673d0c4d5b12bd8aba2191812a294e67c7d351f137ab512954
webkit2gtk3-jsc-2.50.3-1.el9_6.ppc64le.rpm SHA-256: b5986e1062d78b672b6669b5533d1fb177286b0c5c7c0b4741f5ce27e50ac517
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 898c442b643910f754d9140db5d87ddac06d3a5d478756ece0efa8a2c1ee6348
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 7df3d21856dc410d0fc2852eedad4e626bd10459a22ee7c6d267c293110983d5
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 027c444c3cd009b29520ec1253d6d7538ed16d5b5cfb4521aec693c9009e3733

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
aarch64
webkit2gtk3-2.50.3-1.el9_6.aarch64.rpm SHA-256: 4234f18542da8c65d10986112e70af0affd7ebb188a4b6359b196db47aacfa4b
webkit2gtk3-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: 5335bcd5e7ee960b072f2155c6527f2c82adaa7c8b6cb9d27463df8e6023085f
webkit2gtk3-debugsource-2.50.3-1.el9_6.aarch64.rpm SHA-256: a3cf5d22f63d68c9fd70dd36bf3c872b10626168c5881cb53923d1597c24adbc
webkit2gtk3-devel-2.50.3-1.el9_6.aarch64.rpm SHA-256: 6bd3478fd2690145aee94e7bfcf81f95a6cde3f04a6b17f57bb62702e461d370
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: a82385d75a922eaa448d490eb965bdd03d9de75420653a7a09a11807f83d1b27
webkit2gtk3-jsc-2.50.3-1.el9_6.aarch64.rpm SHA-256: 9f8449f58f87fc2a31f121a58dfe6b64ab274dd685e1849b36aad5050e006c13
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: 340d682134a40a3da5c42f967ae042f66e0954cbdbeaba225f588a2fcf0da4a4
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.aarch64.rpm SHA-256: 1d743bbf1134990b112bd5d9a353c1f4887a2914ede9f5ed847debd439ed9a80
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: 4eb0339a317bd2d1b52740229e39d002dec8c46d5d8d716d21880f66d9cc4287

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
ppc64le
webkit2gtk3-2.50.3-1.el9_6.ppc64le.rpm SHA-256: b1b486855080d63cee2e10162ef4550c831e528c72fe584894a7f53f78d16a5c
webkit2gtk3-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 83b9f8c3c95ba4dcd3fa9c587c7105169606c842b174b4adce3cce528ffc9ea8
webkit2gtk3-debugsource-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 65d0488b448a4ea2e3840af2458e2714a598866014172747076233b5d8fb7f80
webkit2gtk3-devel-2.50.3-1.el9_6.ppc64le.rpm SHA-256: e35949cf87aa762897dc086e8f67efa88c832aa07a643e00f61da1e4bccd5644
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 1759adc451d01b673d0c4d5b12bd8aba2191812a294e67c7d351f137ab512954
webkit2gtk3-jsc-2.50.3-1.el9_6.ppc64le.rpm SHA-256: b5986e1062d78b672b6669b5533d1fb177286b0c5c7c0b4741f5ce27e50ac517
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 898c442b643910f754d9140db5d87ddac06d3a5d478756ece0efa8a2c1ee6348
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 7df3d21856dc410d0fc2852eedad4e626bd10459a22ee7c6d267c293110983d5
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.ppc64le.rpm SHA-256: 027c444c3cd009b29520ec1253d6d7538ed16d5b5cfb4521aec693c9009e3733

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
x86_64
webkit2gtk3-2.50.3-1.el9_6.i686.rpm SHA-256: ddb8ec77b98c49ddcc6a3dc44485839d5db027e5711bd9d4f44a9502860469f6
webkit2gtk3-2.50.3-1.el9_6.x86_64.rpm SHA-256: 15ac63702201266203ed88f5c2e47a8308ab1ff9dda7a29bd147937442354d9c
webkit2gtk3-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 15ada72f851406f70d1a8e39e603a47d202e8c4cc1fab1e290acb43bf249730e
webkit2gtk3-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 7ffecd94fae21cf5ba4cbc4ddf5c762aca5055370997181fa53a5cbd9fe80061
webkit2gtk3-debugsource-2.50.3-1.el9_6.i686.rpm SHA-256: 26292c6f945b104d9dc40f7da31aa0198b5c7e37eae36057807fce257dab53d4
webkit2gtk3-debugsource-2.50.3-1.el9_6.x86_64.rpm SHA-256: b89cc1f1e90466736f9c59a7874d0580d589ca76400e6b4a1c67f815797d8e5f
webkit2gtk3-devel-2.50.3-1.el9_6.i686.rpm SHA-256: 3981f9f831b750bf3ba61bda236eb217cff4bf2683715805dfb410b4768585af
webkit2gtk3-devel-2.50.3-1.el9_6.x86_64.rpm SHA-256: a7f9e2bba6ad3b23d59e12df6f75a3f8d285243fd07d355c45f9519f53357762
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 42615116148da407bf45248e1e8bd987ef38466ee45c56db833c46c717f03036
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: f24e56e3cc9e5a800c9be7680d5466285da23a3cbfb6e3af9525dc42c89bcb30
webkit2gtk3-jsc-2.50.3-1.el9_6.i686.rpm SHA-256: 1229903ffc6a89f985e3c7462b914334780d77ec1d756ce0702481afb6143594
webkit2gtk3-jsc-2.50.3-1.el9_6.x86_64.rpm SHA-256: 4e63c4d905af130bcd65daf7fc926fe64d4ca70197d7e7c519f2dfccd1ddc2d1
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 187d53e226c3254020bda776872aa6e653c7dc7ef8b359908f9c924783a6b66d
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 23e7a2e7f7d7faa7656d89f90f2a7981394126ce2f71340ca3f0fee47ed6278e
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.i686.rpm SHA-256: d5f6e13ecdb8f518169ebac4e7b9ea46785b1f4bd2901f33f49e84f487c2ef65
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.x86_64.rpm SHA-256: 98c497cb2deb62c0e2d670357ed1b9447b0a4be5d09d928e274eb0670c9e6640
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.i686.rpm SHA-256: 242e27c50cfcbade02b2e2581e30052c9d9207a22f1713f3ee14a2339b19be13
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.x86_64.rpm SHA-256: 76bb6489cb081d6774593ed7f00053d2660410886e8c145cf897fc7c675eca1e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
aarch64
webkit2gtk3-2.50.3-1.el9_6.aarch64.rpm SHA-256: 4234f18542da8c65d10986112e70af0affd7ebb188a4b6359b196db47aacfa4b
webkit2gtk3-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: 5335bcd5e7ee960b072f2155c6527f2c82adaa7c8b6cb9d27463df8e6023085f
webkit2gtk3-debugsource-2.50.3-1.el9_6.aarch64.rpm SHA-256: a3cf5d22f63d68c9fd70dd36bf3c872b10626168c5881cb53923d1597c24adbc
webkit2gtk3-devel-2.50.3-1.el9_6.aarch64.rpm SHA-256: 6bd3478fd2690145aee94e7bfcf81f95a6cde3f04a6b17f57bb62702e461d370
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: a82385d75a922eaa448d490eb965bdd03d9de75420653a7a09a11807f83d1b27
webkit2gtk3-jsc-2.50.3-1.el9_6.aarch64.rpm SHA-256: 9f8449f58f87fc2a31f121a58dfe6b64ab274dd685e1849b36aad5050e006c13
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: 340d682134a40a3da5c42f967ae042f66e0954cbdbeaba225f588a2fcf0da4a4
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.aarch64.rpm SHA-256: 1d743bbf1134990b112bd5d9a353c1f4887a2914ede9f5ed847debd439ed9a80
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.aarch64.rpm SHA-256: 4eb0339a317bd2d1b52740229e39d002dec8c46d5d8d716d21880f66d9cc4287

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
webkit2gtk3-2.50.3-1.el9_6.src.rpm SHA-256: 5653a3f5702e7d647458c142eb79f440b8af9457871f1d8a6fe0bbab677c9092
s390x
webkit2gtk3-2.50.3-1.el9_6.s390x.rpm SHA-256: 31b11066836fba18c02f5f30ac6bdeacad1766f0cb1cc6fb6ce32a9944a2e7da
webkit2gtk3-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: c2af043ba61a710ed4525146675524c58cfa2ee5d38dbfb2377e8334337890ea
webkit2gtk3-debugsource-2.50.3-1.el9_6.s390x.rpm SHA-256: 79b55a70465f8ff7b4aeac2d2da737f0522b170d56ef58a2985e767505d714ec
webkit2gtk3-devel-2.50.3-1.el9_6.s390x.rpm SHA-256: 87bbf67fc52c5ecba92eaab7b25b48176ddcfad1f57ae893ea9d8d56e3d2fb0f
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: 67a7126d1e7e7efd38903e7435d51e0980a4f94be429b33ddbd5854bf3a1f258
webkit2gtk3-jsc-2.50.3-1.el9_6.s390x.rpm SHA-256: b470fbc17744cfe35f3214ffcefd18ebd47c47ae691407ef99b190c7dce624d3
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: e4f7f4df29fcac2375137d47ebd0085cc034127d1277b4350b93ec0cb5ffda24
webkit2gtk3-jsc-devel-2.50.3-1.el9_6.s390x.rpm SHA-256: 6732821c7c555e454f4a9d2fd663a19bd9fb107e4e46a8697d509d547ca6776b
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_6.s390x.rpm SHA-256: b8564eb33d6107508fcab7bc1147f07abc30e1ff342c27ef74d6fff2f6c6d469

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility