Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23591 - Security Advisory
Issued:
2025-12-18
Updated:
2025-12-18

RHSA-2025:23591 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS (CVE-2025-13502)
  • webkitgtk: A website may exfiltrate image data cross-origin (CVE-2025-43392)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43425)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43427)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43429)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43430)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-43431)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43432)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43434)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43440)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43443)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43421)
  • webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop (CVE-2025-13947)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43458)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-66287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2416300 - CVE-2025-13502 webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS
  • BZ - 2416325 - CVE-2025-43392 webkitgtk: A website may exfiltrate image data cross-origin
  • BZ - 2416327 - CVE-2025-43425 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416329 - CVE-2025-43427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416330 - CVE-2025-43429 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416331 - CVE-2025-43430 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416332 - CVE-2025-43431 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2416334 - CVE-2025-43432 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416335 - CVE-2025-43434 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2416336 - CVE-2025-43440 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416337 - CVE-2025-43443 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416355 - CVE-2025-43421 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418576 - CVE-2025-13947 webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop
  • BZ - 2418855 - CVE-2025-43458 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418857 - CVE-2025-66287 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-13502
  • CVE-2025-13947
  • CVE-2025-43392
  • CVE-2025-43421
  • CVE-2025-43425
  • CVE-2025-43427
  • CVE-2025-43429
  • CVE-2025-43430
  • CVE-2025-43431
  • CVE-2025-43432
  • CVE-2025-43434
  • CVE-2025-43440
  • CVE-2025-43443
  • CVE-2025-43458
  • CVE-2025-66287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
x86_64
webkit2gtk3-2.50.3-1.el9_4.i686.rpm SHA-256: 22dc219bf413f197260b744841a823c42c1176a64968d253a155e2b77e941f18
webkit2gtk3-2.50.3-1.el9_4.x86_64.rpm SHA-256: 7e38e622a6faa5521d34b05cd6385b9840b7ce5e87a85666491bdf6030690384
webkit2gtk3-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: a7727e65057aa7e1f1ee6533773b2c563da4d51dd0fe2c13bd46751a29373931
webkit2gtk3-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: 3adc1f6e3256a16bb2b1f749a2cdbf6bf000132d453aa367a60a0ede7e2d00e5
webkit2gtk3-debugsource-2.50.3-1.el9_4.i686.rpm SHA-256: 33a1a3edb5f0b86fccfad74b3ad6a64f9af37059b5b9a016a2bf1eb3b1758a33
webkit2gtk3-debugsource-2.50.3-1.el9_4.x86_64.rpm SHA-256: 8674d5d2014547978fff44e3642ce40f211a355e185d35166d73a9b271889a27
webkit2gtk3-devel-2.50.3-1.el9_4.i686.rpm SHA-256: eb786f28fe3f4a9fd4ce60558453a7a9fabfe7669f7fe10beabb27b8e2f83f65
webkit2gtk3-devel-2.50.3-1.el9_4.x86_64.rpm SHA-256: 5c759776dd4f5f1867e09bd97fe7fad878ea50971c05c597fdc06a4c2941fc6b
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: 9358c418c7586c0744611457277ecd4adad448050addf9eba6e95dca71571410
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: d6b6c51842cbb0b002692b25f73ed106ea6522e6446868bb97283875b7cbe87b
webkit2gtk3-jsc-2.50.3-1.el9_4.i686.rpm SHA-256: 5ac505d5238172b537a7794ad3825dc8177d1c28b9c1ae69fe966f18af349b8f
webkit2gtk3-jsc-2.50.3-1.el9_4.x86_64.rpm SHA-256: a10d6754ad788761b68264d20671fcf905e9764977d6a4d677838ede0fb25d07
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: e45d98bd844b5469a70f1544dc91516cd0fce62a3a83bc208ee43509aaf249c2
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: a4e1ac9cb55b17170c799532984fd0444f1c82a4a63167d3c9e37c408d2c3988
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.i686.rpm SHA-256: dddad6187c7c17cb453cd67db262a430409f0d22dbc07d35f28a91879904236c
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.x86_64.rpm SHA-256: a69fac8b949e2ae2af7daaa158ea667844625f9c5f713323f1f210ea1b9b3723
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: 09094fce50cdb210ce50832ae48a8ebab3642bd676361deb1ba015d285f688be
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: 893684a8522bd84ad2e10a294e2840f389ed90d0d17615ce6ba9b2e1e7a2fa16

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
x86_64
webkit2gtk3-2.50.3-1.el9_4.i686.rpm SHA-256: 22dc219bf413f197260b744841a823c42c1176a64968d253a155e2b77e941f18
webkit2gtk3-2.50.3-1.el9_4.x86_64.rpm SHA-256: 7e38e622a6faa5521d34b05cd6385b9840b7ce5e87a85666491bdf6030690384
webkit2gtk3-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: a7727e65057aa7e1f1ee6533773b2c563da4d51dd0fe2c13bd46751a29373931
webkit2gtk3-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: 3adc1f6e3256a16bb2b1f749a2cdbf6bf000132d453aa367a60a0ede7e2d00e5
webkit2gtk3-debugsource-2.50.3-1.el9_4.i686.rpm SHA-256: 33a1a3edb5f0b86fccfad74b3ad6a64f9af37059b5b9a016a2bf1eb3b1758a33
webkit2gtk3-debugsource-2.50.3-1.el9_4.x86_64.rpm SHA-256: 8674d5d2014547978fff44e3642ce40f211a355e185d35166d73a9b271889a27
webkit2gtk3-devel-2.50.3-1.el9_4.i686.rpm SHA-256: eb786f28fe3f4a9fd4ce60558453a7a9fabfe7669f7fe10beabb27b8e2f83f65
webkit2gtk3-devel-2.50.3-1.el9_4.x86_64.rpm SHA-256: 5c759776dd4f5f1867e09bd97fe7fad878ea50971c05c597fdc06a4c2941fc6b
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: 9358c418c7586c0744611457277ecd4adad448050addf9eba6e95dca71571410
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: d6b6c51842cbb0b002692b25f73ed106ea6522e6446868bb97283875b7cbe87b
webkit2gtk3-jsc-2.50.3-1.el9_4.i686.rpm SHA-256: 5ac505d5238172b537a7794ad3825dc8177d1c28b9c1ae69fe966f18af349b8f
webkit2gtk3-jsc-2.50.3-1.el9_4.x86_64.rpm SHA-256: a10d6754ad788761b68264d20671fcf905e9764977d6a4d677838ede0fb25d07
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: e45d98bd844b5469a70f1544dc91516cd0fce62a3a83bc208ee43509aaf249c2
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: a4e1ac9cb55b17170c799532984fd0444f1c82a4a63167d3c9e37c408d2c3988
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.i686.rpm SHA-256: dddad6187c7c17cb453cd67db262a430409f0d22dbc07d35f28a91879904236c
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.x86_64.rpm SHA-256: a69fac8b949e2ae2af7daaa158ea667844625f9c5f713323f1f210ea1b9b3723
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: 09094fce50cdb210ce50832ae48a8ebab3642bd676361deb1ba015d285f688be
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: 893684a8522bd84ad2e10a294e2840f389ed90d0d17615ce6ba9b2e1e7a2fa16

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
s390x
webkit2gtk3-2.50.3-1.el9_4.s390x.rpm SHA-256: f18c7aa42b3ba7364ec40ed9d3349bca9e33c94227a5b76a2f4a643017c17bef
webkit2gtk3-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: 93f0b57f735006c88bb105bb9115ed14b0e284d2213773d4c841698db6e6fd25
webkit2gtk3-debugsource-2.50.3-1.el9_4.s390x.rpm SHA-256: 12589399befaf540b871ce401faf6367203466e0c55c23071463fc671c6513b1
webkit2gtk3-devel-2.50.3-1.el9_4.s390x.rpm SHA-256: 26df02c0a5838304fc7e9518875c7345b7cbc50204e63f8df544c3ebd7272e84
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: 14caf8e39f42c8b140ed57097c11b256036997bcd369a07122a5b0ea3a8fe488
webkit2gtk3-jsc-2.50.3-1.el9_4.s390x.rpm SHA-256: ed82f1e80bbea336dae035d0c1447aac5d992dd2d070740fa7932e0c72174cd3
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: c9ac8e1986b5e61a34786a8f3833ad7fa0207052c7dc4a094d9a2c42cee52b8f
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.s390x.rpm SHA-256: 47f7b8613004a69fbc195027ab12832543fd10036f86c81370721a0cca34bfd0
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: b16c4df1af1e5aa19b587f92ff7957d66b7701a015d27b65f50d7f65e1db8a47

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
ppc64le
webkit2gtk3-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 0cb6d202366741ba910922ab4f2a7a27404fbf1ad70e38d0997ed8c50011c9fc
webkit2gtk3-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: bed757f56a52f57c29a07a9dcbb510fbe3cf4698fbb755ac29b5293d4e34f3fb
webkit2gtk3-debugsource-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 00241af9629770f0d94cfb95e77b7b002699fc0edd14a0f947d9585ffa90ad10
webkit2gtk3-devel-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 41261ab63e55cb65e4f56c4f68f9c1dfcb15eb67a4feb4fa33e7cc849726a6da
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 1686507a8d8d648aa7c806c50786f7e86f3707c9b3939472dc281a0a2aeba9da
webkit2gtk3-jsc-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 573ecbcc25e7ca489f32216c6bde9c7decc14571eefcf930d5a94925788c740a
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 601dc24f4a0e037074b127eaed4897f51d63fc0a8af6d85b897ec80b0b4dc810
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.ppc64le.rpm SHA-256: b8fe8a3cb350bc384f8f11bba29c554b5b54099a1aaeaf6749c9bd3a6ec1e54c
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: c9c96ccb5f434a56944d01beb3a7a9700bd01475a26212d6c9f33fa22bc844de

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
aarch64
webkit2gtk3-2.50.3-1.el9_4.aarch64.rpm SHA-256: bfbae1ddc8484c79c55295cd1444f4533bfddfb22b0b6e8c751474e75c7d0ef0
webkit2gtk3-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: de7537ed0b814f934fd9e363dcfd8ef6b649830919b02cbeb8e3b99c57e42cd2
webkit2gtk3-debugsource-2.50.3-1.el9_4.aarch64.rpm SHA-256: 39901b74caf70720ac42d5d7f62e4ab0d8ceb5570b8d6c62c02b90f5f3c9d6ba
webkit2gtk3-devel-2.50.3-1.el9_4.aarch64.rpm SHA-256: 8948d3fc1cc125c1b833d34ee8f8dcb0f45c6c87157f08964e8308a272cfb4a9
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: 2a3412510767c3f3ee28d958ff13ea51ef52244f747e41fe2a273a6d22c0cf57
webkit2gtk3-jsc-2.50.3-1.el9_4.aarch64.rpm SHA-256: 8b07600064b55368518c25575f95a2315743e829c5495077f2f2de1ae281764f
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: 7e26423c17c0a9ff9f03800c468821ad83ddb0af57487c15aefc4df434c91321
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.aarch64.rpm SHA-256: f686b2ccee29e7308706394c0c2ab14e35e062f6b515b771444320e6eb2c2670
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: 7c4d76b78578d41fdab1c8d7e96c9ae4f58e454e61cd525e95ac6ba22f3d268c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
ppc64le
webkit2gtk3-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 0cb6d202366741ba910922ab4f2a7a27404fbf1ad70e38d0997ed8c50011c9fc
webkit2gtk3-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: bed757f56a52f57c29a07a9dcbb510fbe3cf4698fbb755ac29b5293d4e34f3fb
webkit2gtk3-debugsource-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 00241af9629770f0d94cfb95e77b7b002699fc0edd14a0f947d9585ffa90ad10
webkit2gtk3-devel-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 41261ab63e55cb65e4f56c4f68f9c1dfcb15eb67a4feb4fa33e7cc849726a6da
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 1686507a8d8d648aa7c806c50786f7e86f3707c9b3939472dc281a0a2aeba9da
webkit2gtk3-jsc-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 573ecbcc25e7ca489f32216c6bde9c7decc14571eefcf930d5a94925788c740a
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: 601dc24f4a0e037074b127eaed4897f51d63fc0a8af6d85b897ec80b0b4dc810
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.ppc64le.rpm SHA-256: b8fe8a3cb350bc384f8f11bba29c554b5b54099a1aaeaf6749c9bd3a6ec1e54c
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.ppc64le.rpm SHA-256: c9c96ccb5f434a56944d01beb3a7a9700bd01475a26212d6c9f33fa22bc844de

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
x86_64
webkit2gtk3-2.50.3-1.el9_4.i686.rpm SHA-256: 22dc219bf413f197260b744841a823c42c1176a64968d253a155e2b77e941f18
webkit2gtk3-2.50.3-1.el9_4.x86_64.rpm SHA-256: 7e38e622a6faa5521d34b05cd6385b9840b7ce5e87a85666491bdf6030690384
webkit2gtk3-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: a7727e65057aa7e1f1ee6533773b2c563da4d51dd0fe2c13bd46751a29373931
webkit2gtk3-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: 3adc1f6e3256a16bb2b1f749a2cdbf6bf000132d453aa367a60a0ede7e2d00e5
webkit2gtk3-debugsource-2.50.3-1.el9_4.i686.rpm SHA-256: 33a1a3edb5f0b86fccfad74b3ad6a64f9af37059b5b9a016a2bf1eb3b1758a33
webkit2gtk3-debugsource-2.50.3-1.el9_4.x86_64.rpm SHA-256: 8674d5d2014547978fff44e3642ce40f211a355e185d35166d73a9b271889a27
webkit2gtk3-devel-2.50.3-1.el9_4.i686.rpm SHA-256: eb786f28fe3f4a9fd4ce60558453a7a9fabfe7669f7fe10beabb27b8e2f83f65
webkit2gtk3-devel-2.50.3-1.el9_4.x86_64.rpm SHA-256: 5c759776dd4f5f1867e09bd97fe7fad878ea50971c05c597fdc06a4c2941fc6b
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: 9358c418c7586c0744611457277ecd4adad448050addf9eba6e95dca71571410
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: d6b6c51842cbb0b002692b25f73ed106ea6522e6446868bb97283875b7cbe87b
webkit2gtk3-jsc-2.50.3-1.el9_4.i686.rpm SHA-256: 5ac505d5238172b537a7794ad3825dc8177d1c28b9c1ae69fe966f18af349b8f
webkit2gtk3-jsc-2.50.3-1.el9_4.x86_64.rpm SHA-256: a10d6754ad788761b68264d20671fcf905e9764977d6a4d677838ede0fb25d07
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: e45d98bd844b5469a70f1544dc91516cd0fce62a3a83bc208ee43509aaf249c2
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: a4e1ac9cb55b17170c799532984fd0444f1c82a4a63167d3c9e37c408d2c3988
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.i686.rpm SHA-256: dddad6187c7c17cb453cd67db262a430409f0d22dbc07d35f28a91879904236c
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.x86_64.rpm SHA-256: a69fac8b949e2ae2af7daaa158ea667844625f9c5f713323f1f210ea1b9b3723
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.i686.rpm SHA-256: 09094fce50cdb210ce50832ae48a8ebab3642bd676361deb1ba015d285f688be
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.x86_64.rpm SHA-256: 893684a8522bd84ad2e10a294e2840f389ed90d0d17615ce6ba9b2e1e7a2fa16

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
aarch64
webkit2gtk3-2.50.3-1.el9_4.aarch64.rpm SHA-256: bfbae1ddc8484c79c55295cd1444f4533bfddfb22b0b6e8c751474e75c7d0ef0
webkit2gtk3-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: de7537ed0b814f934fd9e363dcfd8ef6b649830919b02cbeb8e3b99c57e42cd2
webkit2gtk3-debugsource-2.50.3-1.el9_4.aarch64.rpm SHA-256: 39901b74caf70720ac42d5d7f62e4ab0d8ceb5570b8d6c62c02b90f5f3c9d6ba
webkit2gtk3-devel-2.50.3-1.el9_4.aarch64.rpm SHA-256: 8948d3fc1cc125c1b833d34ee8f8dcb0f45c6c87157f08964e8308a272cfb4a9
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: 2a3412510767c3f3ee28d958ff13ea51ef52244f747e41fe2a273a6d22c0cf57
webkit2gtk3-jsc-2.50.3-1.el9_4.aarch64.rpm SHA-256: 8b07600064b55368518c25575f95a2315743e829c5495077f2f2de1ae281764f
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: 7e26423c17c0a9ff9f03800c468821ad83ddb0af57487c15aefc4df434c91321
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.aarch64.rpm SHA-256: f686b2ccee29e7308706394c0c2ab14e35e062f6b515b771444320e6eb2c2670
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.aarch64.rpm SHA-256: 7c4d76b78578d41fdab1c8d7e96c9ae4f58e454e61cd525e95ac6ba22f3d268c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
webkit2gtk3-2.50.3-1.el9_4.src.rpm SHA-256: 88581f05d486bed764de1445cfd2ed5f1b782ac49156f37a42cffbe1e0ebaa7d
s390x
webkit2gtk3-2.50.3-1.el9_4.s390x.rpm SHA-256: f18c7aa42b3ba7364ec40ed9d3349bca9e33c94227a5b76a2f4a643017c17bef
webkit2gtk3-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: 93f0b57f735006c88bb105bb9115ed14b0e284d2213773d4c841698db6e6fd25
webkit2gtk3-debugsource-2.50.3-1.el9_4.s390x.rpm SHA-256: 12589399befaf540b871ce401faf6367203466e0c55c23071463fc671c6513b1
webkit2gtk3-devel-2.50.3-1.el9_4.s390x.rpm SHA-256: 26df02c0a5838304fc7e9518875c7345b7cbc50204e63f8df544c3ebd7272e84
webkit2gtk3-devel-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: 14caf8e39f42c8b140ed57097c11b256036997bcd369a07122a5b0ea3a8fe488
webkit2gtk3-jsc-2.50.3-1.el9_4.s390x.rpm SHA-256: ed82f1e80bbea336dae035d0c1447aac5d992dd2d070740fa7932e0c72174cd3
webkit2gtk3-jsc-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: c9ac8e1986b5e61a34786a8f3833ad7fa0207052c7dc4a094d9a2c42cee52b8f
webkit2gtk3-jsc-devel-2.50.3-1.el9_4.s390x.rpm SHA-256: 47f7b8613004a69fbc195027ab12832543fd10036f86c81370721a0cca34bfd0
webkit2gtk3-jsc-devel-debuginfo-2.50.3-1.el9_4.s390x.rpm SHA-256: b16c4df1af1e5aa19b587f92ff7957d66b7701a015d27b65f50d7f65e1db8a47

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility