Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23743 - Security Advisory
Issued:
2025-12-22
Updated:
2025-12-22

RHSA-2025:23743 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS (CVE-2025-13502)
  • webkitgtk: A website may exfiltrate image data cross-origin (CVE-2025-43392)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43425)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43427)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43429)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43430)
  • webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-43431)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43432)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43434)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43440)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43443)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43421)
  • webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop (CVE-2025-13947)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43458)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-66287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2416300 - CVE-2025-13502 webkit: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS
  • BZ - 2416325 - CVE-2025-43392 webkitgtk: A website may exfiltrate image data cross-origin
  • BZ - 2416327 - CVE-2025-43425 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416329 - CVE-2025-43427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416330 - CVE-2025-43429 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416331 - CVE-2025-43430 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416332 - CVE-2025-43431 webkitgtk: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2416334 - CVE-2025-43432 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416335 - CVE-2025-43434 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2416336 - CVE-2025-43440 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416337 - CVE-2025-43443 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2416355 - CVE-2025-43421 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418576 - CVE-2025-13947 webkit: WebKitGTK: Remote user-assisted information disclosure via file drag-and-drop
  • BZ - 2418855 - CVE-2025-43458 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2418857 - CVE-2025-66287 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2025-13502
  • CVE-2025-13947
  • CVE-2025-43392
  • CVE-2025-43421
  • CVE-2025-43425
  • CVE-2025-43427
  • CVE-2025-43429
  • CVE-2025-43430
  • CVE-2025-43431
  • CVE-2025-43432
  • CVE-2025-43434
  • CVE-2025-43440
  • CVE-2025-43443
  • CVE-2025-43458
  • CVE-2025-66287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
webkit2gtk3-2.50.3-2.el8_6.src.rpm SHA-256: cb962dba8fe3b129a5ffce89b33cdd348fe81634a5f9459d5f4a4ace7f293106
x86_64
webkit2gtk3-2.50.3-2.el8_6.i686.rpm SHA-256: 91fd4c053ef41456307a81026b0c03862fae1fd6937390430fd121aae5006c4c
webkit2gtk3-2.50.3-2.el8_6.x86_64.rpm SHA-256: 19c9b2077b6b4760e829d086ee66042a9f610a92753e0f95a3ee26ee6a895a39
webkit2gtk3-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: f087e574f41ed9945dfe00fb9bba826d59abdec05cb119d272eac1a9b55d19a7
webkit2gtk3-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 290c386d78074f6149c3f2e599fcc7777c6a494f2f454cb98683d8c819efdfbe
webkit2gtk3-debugsource-2.50.3-2.el8_6.i686.rpm SHA-256: 6d9743828b88f4475ac5b207c2646ff2594e1945009f2397616f0d50c2fb925b
webkit2gtk3-debugsource-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5ef7a72cc0064290895571034e8c5e2a54d2c311e087c2b323e50fb63ce40507
webkit2gtk3-devel-2.50.3-2.el8_6.i686.rpm SHA-256: af1442da9206f6ee125d9a49756d866cb94e111df2539b7660d6cbc390fe0d0b
webkit2gtk3-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: af41f7e35c92f62d388a5be5633de8dc04b9812bdf14257c9318b0b7d31b1b42
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 61896a23a43f63946451eb6f52016846da15b71ee1f11e87b9b1ab6631287424
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 8e0057cb33d721e953c35c067d5a3fce827b18fb93c9c58c0db169f62deb94dc
webkit2gtk3-jsc-2.50.3-2.el8_6.i686.rpm SHA-256: 38edff083a180d1824216b179da28b56463bf49ee85a721a9b89e602a2ca6cc6
webkit2gtk3-jsc-2.50.3-2.el8_6.x86_64.rpm SHA-256: 3dd56b036a10f75de5585776db5b830553825d42cb602b6bd3d43f5969c7b485
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: ed026e1acfdeae572d1ca13b4b94f5720e01bbbf7b207f4c6bfb826ae3961140
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: b1c5ee316ef85ae599fc0441ca3c5945e5a0b69d58c1452f23e55b423b8f77a0
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.i686.rpm SHA-256: f46c9c4060ea0e4890a7c4685adb58774d5403b39ddb877b30260df345a3596f
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5b3e198c6de0c82af076ff9644329e9244460cedc32e1a632e5cbbce38184385
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 350f99d8149406c102d61664869e0a3274f01e4dcd6bd20a9f90099022a5d570
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: c5e7bde786a7605109e20b7adfb6793cf3d67060c878b9368d0c90b672392fa6

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.50.3-2.el8_6.src.rpm SHA-256: cb962dba8fe3b129a5ffce89b33cdd348fe81634a5f9459d5f4a4ace7f293106
x86_64
webkit2gtk3-2.50.3-2.el8_6.i686.rpm SHA-256: 91fd4c053ef41456307a81026b0c03862fae1fd6937390430fd121aae5006c4c
webkit2gtk3-2.50.3-2.el8_6.x86_64.rpm SHA-256: 19c9b2077b6b4760e829d086ee66042a9f610a92753e0f95a3ee26ee6a895a39
webkit2gtk3-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: f087e574f41ed9945dfe00fb9bba826d59abdec05cb119d272eac1a9b55d19a7
webkit2gtk3-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 290c386d78074f6149c3f2e599fcc7777c6a494f2f454cb98683d8c819efdfbe
webkit2gtk3-debugsource-2.50.3-2.el8_6.i686.rpm SHA-256: 6d9743828b88f4475ac5b207c2646ff2594e1945009f2397616f0d50c2fb925b
webkit2gtk3-debugsource-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5ef7a72cc0064290895571034e8c5e2a54d2c311e087c2b323e50fb63ce40507
webkit2gtk3-devel-2.50.3-2.el8_6.i686.rpm SHA-256: af1442da9206f6ee125d9a49756d866cb94e111df2539b7660d6cbc390fe0d0b
webkit2gtk3-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: af41f7e35c92f62d388a5be5633de8dc04b9812bdf14257c9318b0b7d31b1b42
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 61896a23a43f63946451eb6f52016846da15b71ee1f11e87b9b1ab6631287424
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 8e0057cb33d721e953c35c067d5a3fce827b18fb93c9c58c0db169f62deb94dc
webkit2gtk3-jsc-2.50.3-2.el8_6.i686.rpm SHA-256: 38edff083a180d1824216b179da28b56463bf49ee85a721a9b89e602a2ca6cc6
webkit2gtk3-jsc-2.50.3-2.el8_6.x86_64.rpm SHA-256: 3dd56b036a10f75de5585776db5b830553825d42cb602b6bd3d43f5969c7b485
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: ed026e1acfdeae572d1ca13b4b94f5720e01bbbf7b207f4c6bfb826ae3961140
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: b1c5ee316ef85ae599fc0441ca3c5945e5a0b69d58c1452f23e55b423b8f77a0
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.i686.rpm SHA-256: f46c9c4060ea0e4890a7c4685adb58774d5403b39ddb877b30260df345a3596f
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5b3e198c6de0c82af076ff9644329e9244460cedc32e1a632e5cbbce38184385
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 350f99d8149406c102d61664869e0a3274f01e4dcd6bd20a9f90099022a5d570
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: c5e7bde786a7605109e20b7adfb6793cf3d67060c878b9368d0c90b672392fa6

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.50.3-2.el8_6.src.rpm SHA-256: cb962dba8fe3b129a5ffce89b33cdd348fe81634a5f9459d5f4a4ace7f293106
x86_64
webkit2gtk3-2.50.3-2.el8_6.i686.rpm SHA-256: 91fd4c053ef41456307a81026b0c03862fae1fd6937390430fd121aae5006c4c
webkit2gtk3-2.50.3-2.el8_6.x86_64.rpm SHA-256: 19c9b2077b6b4760e829d086ee66042a9f610a92753e0f95a3ee26ee6a895a39
webkit2gtk3-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: f087e574f41ed9945dfe00fb9bba826d59abdec05cb119d272eac1a9b55d19a7
webkit2gtk3-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 290c386d78074f6149c3f2e599fcc7777c6a494f2f454cb98683d8c819efdfbe
webkit2gtk3-debugsource-2.50.3-2.el8_6.i686.rpm SHA-256: 6d9743828b88f4475ac5b207c2646ff2594e1945009f2397616f0d50c2fb925b
webkit2gtk3-debugsource-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5ef7a72cc0064290895571034e8c5e2a54d2c311e087c2b323e50fb63ce40507
webkit2gtk3-devel-2.50.3-2.el8_6.i686.rpm SHA-256: af1442da9206f6ee125d9a49756d866cb94e111df2539b7660d6cbc390fe0d0b
webkit2gtk3-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: af41f7e35c92f62d388a5be5633de8dc04b9812bdf14257c9318b0b7d31b1b42
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 61896a23a43f63946451eb6f52016846da15b71ee1f11e87b9b1ab6631287424
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 8e0057cb33d721e953c35c067d5a3fce827b18fb93c9c58c0db169f62deb94dc
webkit2gtk3-jsc-2.50.3-2.el8_6.i686.rpm SHA-256: 38edff083a180d1824216b179da28b56463bf49ee85a721a9b89e602a2ca6cc6
webkit2gtk3-jsc-2.50.3-2.el8_6.x86_64.rpm SHA-256: 3dd56b036a10f75de5585776db5b830553825d42cb602b6bd3d43f5969c7b485
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: ed026e1acfdeae572d1ca13b4b94f5720e01bbbf7b207f4c6bfb826ae3961140
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: b1c5ee316ef85ae599fc0441ca3c5945e5a0b69d58c1452f23e55b423b8f77a0
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.i686.rpm SHA-256: f46c9c4060ea0e4890a7c4685adb58774d5403b39ddb877b30260df345a3596f
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5b3e198c6de0c82af076ff9644329e9244460cedc32e1a632e5cbbce38184385
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 350f99d8149406c102d61664869e0a3274f01e4dcd6bd20a9f90099022a5d570
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: c5e7bde786a7605109e20b7adfb6793cf3d67060c878b9368d0c90b672392fa6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.50.3-2.el8_6.src.rpm SHA-256: cb962dba8fe3b129a5ffce89b33cdd348fe81634a5f9459d5f4a4ace7f293106
ppc64le
webkit2gtk3-2.50.3-2.el8_6.ppc64le.rpm SHA-256: 9eac036fad28095aea41cadd0ea5c633351cbd4577e9c23e33195758e71db1ae
webkit2gtk3-debuginfo-2.50.3-2.el8_6.ppc64le.rpm SHA-256: 3d8d9d69a0261af9bdeee5b947586b136aa67d142a99804c698774e9cd3a8652
webkit2gtk3-debugsource-2.50.3-2.el8_6.ppc64le.rpm SHA-256: 9893febaef80f0fb932e1fc11f82b13bdd39f523fdee5328d328aa650a174305
webkit2gtk3-devel-2.50.3-2.el8_6.ppc64le.rpm SHA-256: 7e32c0a2d28277a99e02f39a95d2969ebf3b9940a213dcbc3a38c057988ec0ba
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.ppc64le.rpm SHA-256: c47b2d93eceedaea17cc52de90737fee7e936f8515580fc1a5aea5893f5be3db
webkit2gtk3-jsc-2.50.3-2.el8_6.ppc64le.rpm SHA-256: b0b9eaf1b0eb1ce0ffba18e3365f71acc2d98eaf5e3dc8013c484b931a539ae1
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.ppc64le.rpm SHA-256: f4233036e3a268f66dd3cb6240cfb206e577a71c71c2aef53520b59027e69a5f
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.ppc64le.rpm SHA-256: 3991eb6142a89203efd1176a57a180b43663f06462ffdaa38f9f20e47cab2d81
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.ppc64le.rpm SHA-256: f65b590913cd9ec70bea09a41749f1a9593157a1c622f99ba77712cdbe7ffd55

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.50.3-2.el8_6.src.rpm SHA-256: cb962dba8fe3b129a5ffce89b33cdd348fe81634a5f9459d5f4a4ace7f293106
x86_64
webkit2gtk3-2.50.3-2.el8_6.i686.rpm SHA-256: 91fd4c053ef41456307a81026b0c03862fae1fd6937390430fd121aae5006c4c
webkit2gtk3-2.50.3-2.el8_6.x86_64.rpm SHA-256: 19c9b2077b6b4760e829d086ee66042a9f610a92753e0f95a3ee26ee6a895a39
webkit2gtk3-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: f087e574f41ed9945dfe00fb9bba826d59abdec05cb119d272eac1a9b55d19a7
webkit2gtk3-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 290c386d78074f6149c3f2e599fcc7777c6a494f2f454cb98683d8c819efdfbe
webkit2gtk3-debugsource-2.50.3-2.el8_6.i686.rpm SHA-256: 6d9743828b88f4475ac5b207c2646ff2594e1945009f2397616f0d50c2fb925b
webkit2gtk3-debugsource-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5ef7a72cc0064290895571034e8c5e2a54d2c311e087c2b323e50fb63ce40507
webkit2gtk3-devel-2.50.3-2.el8_6.i686.rpm SHA-256: af1442da9206f6ee125d9a49756d866cb94e111df2539b7660d6cbc390fe0d0b
webkit2gtk3-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: af41f7e35c92f62d388a5be5633de8dc04b9812bdf14257c9318b0b7d31b1b42
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 61896a23a43f63946451eb6f52016846da15b71ee1f11e87b9b1ab6631287424
webkit2gtk3-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: 8e0057cb33d721e953c35c067d5a3fce827b18fb93c9c58c0db169f62deb94dc
webkit2gtk3-jsc-2.50.3-2.el8_6.i686.rpm SHA-256: 38edff083a180d1824216b179da28b56463bf49ee85a721a9b89e602a2ca6cc6
webkit2gtk3-jsc-2.50.3-2.el8_6.x86_64.rpm SHA-256: 3dd56b036a10f75de5585776db5b830553825d42cb602b6bd3d43f5969c7b485
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: ed026e1acfdeae572d1ca13b4b94f5720e01bbbf7b207f4c6bfb826ae3961140
webkit2gtk3-jsc-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: b1c5ee316ef85ae599fc0441ca3c5945e5a0b69d58c1452f23e55b423b8f77a0
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.i686.rpm SHA-256: f46c9c4060ea0e4890a7c4685adb58774d5403b39ddb877b30260df345a3596f
webkit2gtk3-jsc-devel-2.50.3-2.el8_6.x86_64.rpm SHA-256: 5b3e198c6de0c82af076ff9644329e9244460cedc32e1a632e5cbbce38184385
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.i686.rpm SHA-256: 350f99d8149406c102d61664869e0a3274f01e4dcd6bd20a9f90099022a5d570
webkit2gtk3-jsc-devel-debuginfo-2.50.3-2.el8_6.x86_64.rpm SHA-256: c5e7bde786a7605109e20b7adfb6793cf3d67060c878b9368d0c90b672392fa6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility