Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23974 - Security Advisory
Issued:
2025-12-24
Updated:
2025-12-24

RHSA-2025:23974 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: webkitgtk: Use-after-free due to improper memory management (CVE-2025-43529)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43501)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43531)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43535)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-43536)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-43541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2423166 - CVE-2025-43529 webkitgtk: webkitgtk: Use-after-free due to improper memory management
  • BZ - 2423185 - CVE-2025-43501 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423187 - CVE-2025-43531 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423188 - CVE-2025-43535 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423190 - CVE-2025-43536 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2423191 - CVE-2025-43541 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2025-14174
  • CVE-2025-43501
  • CVE-2025-43529
  • CVE-2025-43531
  • CVE-2025-43535
  • CVE-2025-43536
  • CVE-2025-43541

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
x86_64
webkit2gtk3-2.50.4-1.el9_6.i686.rpm SHA-256: 3c621ec16de6f279674f1019eabbc3e795d6d5549d0f14ad36c8d9f839ba1b12
webkit2gtk3-2.50.4-1.el9_6.x86_64.rpm SHA-256: 5cf3cde7a3c767ef93f7bbdba74f04784ab6d113b2c4d135aad15537955391de
webkit2gtk3-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 6a25218994f4383d3c11f14a79a7c936ae7bb90127a31fa51b956c40659ac21b
webkit2gtk3-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: a2b6de9a50509d74e727e940698ec6fcc32453a8e8ff91a4e502d17a04052b85
webkit2gtk3-debugsource-2.50.4-1.el9_6.i686.rpm SHA-256: e3d9e209ab842deea741983015a617d4735a17fc35ad0fe344769d11088c03ec
webkit2gtk3-debugsource-2.50.4-1.el9_6.x86_64.rpm SHA-256: 30411eff70354318fea224a32b11947aa4d244c68a2a55fadb3640124d9eec69
webkit2gtk3-devel-2.50.4-1.el9_6.i686.rpm SHA-256: 62ff9c45dd5be174d7a17c0baefda9f45259ae2543eee3c5140ebf9e48b8a39c
webkit2gtk3-devel-2.50.4-1.el9_6.x86_64.rpm SHA-256: 32cfb952502cd036a71e4a1988f2b5f8e6584d7dc1f0bce428d3e546cad69752
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 03be3efda78b61fcd19b49eb3ba085bc3e2b4230ac4dcc06257f50a721c934d5
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: af16f84e024a1ce3c8878767eb8499cec71e37a1e0a1db5ed4dcab3783d58b8f
webkit2gtk3-jsc-2.50.4-1.el9_6.i686.rpm SHA-256: 9b99636067df119b76f8913fd87fcf71bcff737fac221cc3c0f6cdb30bc786d3
webkit2gtk3-jsc-2.50.4-1.el9_6.x86_64.rpm SHA-256: 7f208a6be88386787b4a4ae2ecc78d5bc7717de9222985ca83692059b127a412
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 9176e8a567338cb238d22f1b2e640b2871752f2137d3f08d9510c573eae21b17
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: 1a46fe591e65fe9bfe45c48f8a987f4a595d1c37259042c141f770931270cfa9
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.i686.rpm SHA-256: cf9eeca540bd9029fcf6c69e1e247fd41cd260b09db52682a5c676005a9f5931
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.x86_64.rpm SHA-256: 6207c7d2863cd4279b153180b83beefcec79ea396f1c35d8c3816a36d3c0b829
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 4ad2322fab19648527f7dc3fa6176421e33d0ca638aa7d51abfcc2d71f71c89d
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: c70583220d7edecd68a9227eea4456ceb37e840cc98c47360f9f1322d95baa3a

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
x86_64
webkit2gtk3-2.50.4-1.el9_6.i686.rpm SHA-256: 3c621ec16de6f279674f1019eabbc3e795d6d5549d0f14ad36c8d9f839ba1b12
webkit2gtk3-2.50.4-1.el9_6.x86_64.rpm SHA-256: 5cf3cde7a3c767ef93f7bbdba74f04784ab6d113b2c4d135aad15537955391de
webkit2gtk3-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 6a25218994f4383d3c11f14a79a7c936ae7bb90127a31fa51b956c40659ac21b
webkit2gtk3-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: a2b6de9a50509d74e727e940698ec6fcc32453a8e8ff91a4e502d17a04052b85
webkit2gtk3-debugsource-2.50.4-1.el9_6.i686.rpm SHA-256: e3d9e209ab842deea741983015a617d4735a17fc35ad0fe344769d11088c03ec
webkit2gtk3-debugsource-2.50.4-1.el9_6.x86_64.rpm SHA-256: 30411eff70354318fea224a32b11947aa4d244c68a2a55fadb3640124d9eec69
webkit2gtk3-devel-2.50.4-1.el9_6.i686.rpm SHA-256: 62ff9c45dd5be174d7a17c0baefda9f45259ae2543eee3c5140ebf9e48b8a39c
webkit2gtk3-devel-2.50.4-1.el9_6.x86_64.rpm SHA-256: 32cfb952502cd036a71e4a1988f2b5f8e6584d7dc1f0bce428d3e546cad69752
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 03be3efda78b61fcd19b49eb3ba085bc3e2b4230ac4dcc06257f50a721c934d5
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: af16f84e024a1ce3c8878767eb8499cec71e37a1e0a1db5ed4dcab3783d58b8f
webkit2gtk3-jsc-2.50.4-1.el9_6.i686.rpm SHA-256: 9b99636067df119b76f8913fd87fcf71bcff737fac221cc3c0f6cdb30bc786d3
webkit2gtk3-jsc-2.50.4-1.el9_6.x86_64.rpm SHA-256: 7f208a6be88386787b4a4ae2ecc78d5bc7717de9222985ca83692059b127a412
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 9176e8a567338cb238d22f1b2e640b2871752f2137d3f08d9510c573eae21b17
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: 1a46fe591e65fe9bfe45c48f8a987f4a595d1c37259042c141f770931270cfa9
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.i686.rpm SHA-256: cf9eeca540bd9029fcf6c69e1e247fd41cd260b09db52682a5c676005a9f5931
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.x86_64.rpm SHA-256: 6207c7d2863cd4279b153180b83beefcec79ea396f1c35d8c3816a36d3c0b829
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 4ad2322fab19648527f7dc3fa6176421e33d0ca638aa7d51abfcc2d71f71c89d
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: c70583220d7edecd68a9227eea4456ceb37e840cc98c47360f9f1322d95baa3a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
s390x
webkit2gtk3-2.50.4-1.el9_6.s390x.rpm SHA-256: df827798841231b47a76cfb442279712e8bdb4f806b570b20a26be382bc3197c
webkit2gtk3-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: d842c5fb3a50c363d3c62cd339d29f67d250671f7858020be306a5bc37db2226
webkit2gtk3-debugsource-2.50.4-1.el9_6.s390x.rpm SHA-256: f51fd55f2c5357d7dad6d73cc874eefeaba802830b72a9b3beced618428247e5
webkit2gtk3-devel-2.50.4-1.el9_6.s390x.rpm SHA-256: 996a3aba260f4c6c95324fd3e7e67b8ae5def4c2d5775e575dec7f882b1971e0
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: 13261458dee4383a08b629531074d689fce1232244aefbbcd9e780e4798fddf5
webkit2gtk3-jsc-2.50.4-1.el9_6.s390x.rpm SHA-256: 2c01da576985ed34588da8a9a5e127b8b62f5bb412dcf071378800f4fc6b9d87
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: ee32385f059feafb86d78ba13110491768f8a484ab7751b75a99f3e9587e2221
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.s390x.rpm SHA-256: c0eafb04d3df50b5ea2da7bfee52c0bd62d8d3071830e83a699db1e075d44d49
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: 78614ea70f2ae478c90e6d86770e1718887d5c334e57d97c8630cf85746fb172

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
ppc64le
webkit2gtk3-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 26ae77da81acd045b92f59c79d9f7924511642e45b2717c9a17ddfd1900cdea6
webkit2gtk3-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 494352d4ec5f04a507de90299f0bdf7c5dc07c35841912a039a1442d5a57fc8d
webkit2gtk3-debugsource-2.50.4-1.el9_6.ppc64le.rpm SHA-256: fd0a01f584595f4bf5b65ab1bdb11b8c02d347334b2e863a75e051412f08f29a
webkit2gtk3-devel-2.50.4-1.el9_6.ppc64le.rpm SHA-256: cfaa17980a47ce7f02b891a3bc72fafada82811969f2de305d2afc4cb0473297
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 90b307f8f5d8c9a5604280d85e11ea417103ffed24d3ca32531d326108336187
webkit2gtk3-jsc-2.50.4-1.el9_6.ppc64le.rpm SHA-256: a056647d3fdeda37c728df61347dab699a0fc688ec6a98f84f045346b86933fe
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 375be3071a7b3cd797ce8a2fc67d3c8d00257c8ee439639b1e8d48858da68a15
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 82e97b27ddedbc9b1db163dd9fc2cd575a8bbc8a13971eec9dbcb67c10b6a985
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: d15e7569acf24d91e3a90c0fe23ac2fcf3c80405850694fad1b72a95ace235a6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
aarch64
webkit2gtk3-2.50.4-1.el9_6.aarch64.rpm SHA-256: ce663e3eb5be764abef7099f45dda772f132248e58da1bb491ac8848a70c60a9
webkit2gtk3-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: 6f75e4c30c34539feaad9983a87f1dc94a590670f55034254fef65131931592e
webkit2gtk3-debugsource-2.50.4-1.el9_6.aarch64.rpm SHA-256: bcaca491852d9bc8b9d98e66036959d80417fe83617e4b95d02d1f7d4617a94e
webkit2gtk3-devel-2.50.4-1.el9_6.aarch64.rpm SHA-256: 5f1bf8ac4346e310444c1615098122f8100676fbf0dd07bd21be4aca2d77f64d
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: 6234e1d8d5a438d5abe832f562e010258a7d9cebdd66c1e1a6918871b8bc9644
webkit2gtk3-jsc-2.50.4-1.el9_6.aarch64.rpm SHA-256: b00b25388346d222ec66531e11d952e324be19606f8bed7e3b169218a8ec4f76
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: d407fd520d8b3dc85e20b70aa18122dde99df37953e4d8bb7346154e60af1e7e
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.aarch64.rpm SHA-256: 354a5e2a65738674373994897c79c6791467db4bb8d5cd60e2cd1960f19c66e4
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: 71f10e6a6c3eb624af85525262f52beb40a5d68268316b7102802c8e913ebc10

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
ppc64le
webkit2gtk3-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 26ae77da81acd045b92f59c79d9f7924511642e45b2717c9a17ddfd1900cdea6
webkit2gtk3-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 494352d4ec5f04a507de90299f0bdf7c5dc07c35841912a039a1442d5a57fc8d
webkit2gtk3-debugsource-2.50.4-1.el9_6.ppc64le.rpm SHA-256: fd0a01f584595f4bf5b65ab1bdb11b8c02d347334b2e863a75e051412f08f29a
webkit2gtk3-devel-2.50.4-1.el9_6.ppc64le.rpm SHA-256: cfaa17980a47ce7f02b891a3bc72fafada82811969f2de305d2afc4cb0473297
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 90b307f8f5d8c9a5604280d85e11ea417103ffed24d3ca32531d326108336187
webkit2gtk3-jsc-2.50.4-1.el9_6.ppc64le.rpm SHA-256: a056647d3fdeda37c728df61347dab699a0fc688ec6a98f84f045346b86933fe
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 375be3071a7b3cd797ce8a2fc67d3c8d00257c8ee439639b1e8d48858da68a15
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.ppc64le.rpm SHA-256: 82e97b27ddedbc9b1db163dd9fc2cd575a8bbc8a13971eec9dbcb67c10b6a985
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.ppc64le.rpm SHA-256: d15e7569acf24d91e3a90c0fe23ac2fcf3c80405850694fad1b72a95ace235a6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
x86_64
webkit2gtk3-2.50.4-1.el9_6.i686.rpm SHA-256: 3c621ec16de6f279674f1019eabbc3e795d6d5549d0f14ad36c8d9f839ba1b12
webkit2gtk3-2.50.4-1.el9_6.x86_64.rpm SHA-256: 5cf3cde7a3c767ef93f7bbdba74f04784ab6d113b2c4d135aad15537955391de
webkit2gtk3-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 6a25218994f4383d3c11f14a79a7c936ae7bb90127a31fa51b956c40659ac21b
webkit2gtk3-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: a2b6de9a50509d74e727e940698ec6fcc32453a8e8ff91a4e502d17a04052b85
webkit2gtk3-debugsource-2.50.4-1.el9_6.i686.rpm SHA-256: e3d9e209ab842deea741983015a617d4735a17fc35ad0fe344769d11088c03ec
webkit2gtk3-debugsource-2.50.4-1.el9_6.x86_64.rpm SHA-256: 30411eff70354318fea224a32b11947aa4d244c68a2a55fadb3640124d9eec69
webkit2gtk3-devel-2.50.4-1.el9_6.i686.rpm SHA-256: 62ff9c45dd5be174d7a17c0baefda9f45259ae2543eee3c5140ebf9e48b8a39c
webkit2gtk3-devel-2.50.4-1.el9_6.x86_64.rpm SHA-256: 32cfb952502cd036a71e4a1988f2b5f8e6584d7dc1f0bce428d3e546cad69752
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 03be3efda78b61fcd19b49eb3ba085bc3e2b4230ac4dcc06257f50a721c934d5
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: af16f84e024a1ce3c8878767eb8499cec71e37a1e0a1db5ed4dcab3783d58b8f
webkit2gtk3-jsc-2.50.4-1.el9_6.i686.rpm SHA-256: 9b99636067df119b76f8913fd87fcf71bcff737fac221cc3c0f6cdb30bc786d3
webkit2gtk3-jsc-2.50.4-1.el9_6.x86_64.rpm SHA-256: 7f208a6be88386787b4a4ae2ecc78d5bc7717de9222985ca83692059b127a412
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 9176e8a567338cb238d22f1b2e640b2871752f2137d3f08d9510c573eae21b17
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: 1a46fe591e65fe9bfe45c48f8a987f4a595d1c37259042c141f770931270cfa9
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.i686.rpm SHA-256: cf9eeca540bd9029fcf6c69e1e247fd41cd260b09db52682a5c676005a9f5931
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.x86_64.rpm SHA-256: 6207c7d2863cd4279b153180b83beefcec79ea396f1c35d8c3816a36d3c0b829
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.i686.rpm SHA-256: 4ad2322fab19648527f7dc3fa6176421e33d0ca638aa7d51abfcc2d71f71c89d
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.x86_64.rpm SHA-256: c70583220d7edecd68a9227eea4456ceb37e840cc98c47360f9f1322d95baa3a

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
aarch64
webkit2gtk3-2.50.4-1.el9_6.aarch64.rpm SHA-256: ce663e3eb5be764abef7099f45dda772f132248e58da1bb491ac8848a70c60a9
webkit2gtk3-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: 6f75e4c30c34539feaad9983a87f1dc94a590670f55034254fef65131931592e
webkit2gtk3-debugsource-2.50.4-1.el9_6.aarch64.rpm SHA-256: bcaca491852d9bc8b9d98e66036959d80417fe83617e4b95d02d1f7d4617a94e
webkit2gtk3-devel-2.50.4-1.el9_6.aarch64.rpm SHA-256: 5f1bf8ac4346e310444c1615098122f8100676fbf0dd07bd21be4aca2d77f64d
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: 6234e1d8d5a438d5abe832f562e010258a7d9cebdd66c1e1a6918871b8bc9644
webkit2gtk3-jsc-2.50.4-1.el9_6.aarch64.rpm SHA-256: b00b25388346d222ec66531e11d952e324be19606f8bed7e3b169218a8ec4f76
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: d407fd520d8b3dc85e20b70aa18122dde99df37953e4d8bb7346154e60af1e7e
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.aarch64.rpm SHA-256: 354a5e2a65738674373994897c79c6791467db4bb8d5cd60e2cd1960f19c66e4
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.aarch64.rpm SHA-256: 71f10e6a6c3eb624af85525262f52beb40a5d68268316b7102802c8e913ebc10

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
webkit2gtk3-2.50.4-1.el9_6.src.rpm SHA-256: 9d9f07f715e1ff9897442c6468aee9f6485a79752bded66bcf7755a07b3a59e5
s390x
webkit2gtk3-2.50.4-1.el9_6.s390x.rpm SHA-256: df827798841231b47a76cfb442279712e8bdb4f806b570b20a26be382bc3197c
webkit2gtk3-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: d842c5fb3a50c363d3c62cd339d29f67d250671f7858020be306a5bc37db2226
webkit2gtk3-debugsource-2.50.4-1.el9_6.s390x.rpm SHA-256: f51fd55f2c5357d7dad6d73cc874eefeaba802830b72a9b3beced618428247e5
webkit2gtk3-devel-2.50.4-1.el9_6.s390x.rpm SHA-256: 996a3aba260f4c6c95324fd3e7e67b8ae5def4c2d5775e575dec7f882b1971e0
webkit2gtk3-devel-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: 13261458dee4383a08b629531074d689fce1232244aefbbcd9e780e4798fddf5
webkit2gtk3-jsc-2.50.4-1.el9_6.s390x.rpm SHA-256: 2c01da576985ed34588da8a9a5e127b8b62f5bb412dcf071378800f4fc6b9d87
webkit2gtk3-jsc-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: ee32385f059feafb86d78ba13110491768f8a484ab7751b75a99f3e9587e2221
webkit2gtk3-jsc-devel-2.50.4-1.el9_6.s390x.rpm SHA-256: c0eafb04d3df50b5ea2da7bfee52c0bd62d8d3071830e83a699db1e075d44d49
webkit2gtk3-jsc-devel-debuginfo-2.50.4-1.el9_6.s390x.rpm SHA-256: 78614ea70f2ae478c90e6d86770e1718887d5c334e57d97c8630cf85746fb172

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility