Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2998 - Security Advisory
Issued:
2025-03-18
Updated:
2025-03-18

RHSA-2025:2998 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: out-of-bounds write vulnerability (CVE-2025-24201)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2351802 - CVE-2025-24201 webkitgtk: out-of-bounds write vulnerability

CVEs

  • CVE-2025-24201

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
x86_64
webkit2gtk3-2.46.6-2.el8_8.i686.rpm SHA-256: a9ebddf60b4519ff718ad6162f024005d6002014161314c236cba24f6cb93992
webkit2gtk3-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9b6eb030eb9a0f8da37a404f112a77cd99e93c6bd99f232c279280f36b0b8200
webkit2gtk3-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 806209221ee0514db5ebfb59493be567c766413f97556d0d167f14f885ded8ce
webkit2gtk3-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 90ff7211781032cadf3f3b37d3fe0328510df3c033d7087c7bfca95e22a5b710
webkit2gtk3-debugsource-2.46.6-2.el8_8.i686.rpm SHA-256: fe15775935ffd6ea4433d235a562b81f5e4f91fbea3beff6898b2c245e72610c
webkit2gtk3-debugsource-2.46.6-2.el8_8.x86_64.rpm SHA-256: cbbce0b0bf1c40338e9a00aa13c027d7d058835a3939531219bc9a597ca1ad40
webkit2gtk3-devel-2.46.6-2.el8_8.i686.rpm SHA-256: cbc7b843714717b385e7dc6a89781a40aa1efba019eaf2e3336a2ed9173dfa85
webkit2gtk3-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 1590c55f69efafc7d6776b9eaeb28b8bb5deabfea2bbb2595b6a65d25e75d178
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 86cbb25296d50f51c746ae43fe2b7849049c67788be93027a83bfb822a9ece74
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: ed7c3a24dd081903a10d82a77f3b565214fc8b6e95a79b026b163d9dc55a8f34
webkit2gtk3-jsc-2.46.6-2.el8_8.i686.rpm SHA-256: a9310469ea0c8726ab97c079115faf82ead39c13765f415212c09d32c1100d22
webkit2gtk3-jsc-2.46.6-2.el8_8.x86_64.rpm SHA-256: f354646ea1835cf6b99032249f6e4717d6ce59b3a188a3ffcf23266a2c567025
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: eef5d89affeb9b6bb65ab4afa8dbb655043e3b9b27d587db492bb2a5f36fdf5c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9f75e342b439156ccc2d85b77ffb1c5ec321f8a8a5385baa2d2f5400ceb64479
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.i686.rpm SHA-256: 9a35c112f60e97c090f373e902c646f4c8e4ea7eac3159d97c875dda2a11c89a
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 3553c05db94fbd7d0c01b872f1e0bcf7af9efe956954ab9118d774f8f1b2ca61
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 79fd9c810d07b706987aeb64c7bdfa5cb9df9b189d17d33b73366ce4d3fc8d31
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 82caa5eee1a9c3000ec9e30cbd3e4bd9dffa651239f9a5ace92cc52a8124c8ec

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
x86_64
webkit2gtk3-2.46.6-2.el8_8.i686.rpm SHA-256: a9ebddf60b4519ff718ad6162f024005d6002014161314c236cba24f6cb93992
webkit2gtk3-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9b6eb030eb9a0f8da37a404f112a77cd99e93c6bd99f232c279280f36b0b8200
webkit2gtk3-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 806209221ee0514db5ebfb59493be567c766413f97556d0d167f14f885ded8ce
webkit2gtk3-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 90ff7211781032cadf3f3b37d3fe0328510df3c033d7087c7bfca95e22a5b710
webkit2gtk3-debugsource-2.46.6-2.el8_8.i686.rpm SHA-256: fe15775935ffd6ea4433d235a562b81f5e4f91fbea3beff6898b2c245e72610c
webkit2gtk3-debugsource-2.46.6-2.el8_8.x86_64.rpm SHA-256: cbbce0b0bf1c40338e9a00aa13c027d7d058835a3939531219bc9a597ca1ad40
webkit2gtk3-devel-2.46.6-2.el8_8.i686.rpm SHA-256: cbc7b843714717b385e7dc6a89781a40aa1efba019eaf2e3336a2ed9173dfa85
webkit2gtk3-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 1590c55f69efafc7d6776b9eaeb28b8bb5deabfea2bbb2595b6a65d25e75d178
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 86cbb25296d50f51c746ae43fe2b7849049c67788be93027a83bfb822a9ece74
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: ed7c3a24dd081903a10d82a77f3b565214fc8b6e95a79b026b163d9dc55a8f34
webkit2gtk3-jsc-2.46.6-2.el8_8.i686.rpm SHA-256: a9310469ea0c8726ab97c079115faf82ead39c13765f415212c09d32c1100d22
webkit2gtk3-jsc-2.46.6-2.el8_8.x86_64.rpm SHA-256: f354646ea1835cf6b99032249f6e4717d6ce59b3a188a3ffcf23266a2c567025
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: eef5d89affeb9b6bb65ab4afa8dbb655043e3b9b27d587db492bb2a5f36fdf5c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9f75e342b439156ccc2d85b77ffb1c5ec321f8a8a5385baa2d2f5400ceb64479
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.i686.rpm SHA-256: 9a35c112f60e97c090f373e902c646f4c8e4ea7eac3159d97c875dda2a11c89a
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 3553c05db94fbd7d0c01b872f1e0bcf7af9efe956954ab9118d774f8f1b2ca61
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 79fd9c810d07b706987aeb64c7bdfa5cb9df9b189d17d33b73366ce4d3fc8d31
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 82caa5eee1a9c3000ec9e30cbd3e4bd9dffa651239f9a5ace92cc52a8124c8ec

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
s390x
webkit2gtk3-2.46.6-2.el8_8.s390x.rpm SHA-256: 3095349fc024e7bfd311f68de13584056f136206a939eed8136a5dc1e4c15420
webkit2gtk3-debuginfo-2.46.6-2.el8_8.s390x.rpm SHA-256: a40e14d4840d47cff4097be3a52448d0666e6930e7c53d47f0d659a8831e5dc2
webkit2gtk3-debugsource-2.46.6-2.el8_8.s390x.rpm SHA-256: 36a6924ad4639c246b2725b1411eacf3ea86d12049e2b7b2c57e139e5a222a48
webkit2gtk3-devel-2.46.6-2.el8_8.s390x.rpm SHA-256: ce94a1500dcacf4fdf61de0022f360bdeff180a9410b355e2df577260308474d
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.s390x.rpm SHA-256: f99b29bc7892701bffb5727257a4e7ff57c5d4eaaac371599c0558ef34fd30ce
webkit2gtk3-jsc-2.46.6-2.el8_8.s390x.rpm SHA-256: d90d8d644ca443388978d099e6add2d8f7235b3aa6bb9abd7ade80c4fdc4d681
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.s390x.rpm SHA-256: dd94bbc9647bd3e65843d3bd67848e00fee3d4f78f7ca8caee2c9585165ba68c
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.s390x.rpm SHA-256: 01b21f66a98f68a55acaa3f0a4010af5ec786cc5fa3ec77e19989a6e524a487e
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.s390x.rpm SHA-256: a0bc2d8bbce81b9510f6a9e4f0e17fa9e0ba37079f8d9b3daa6fcd07a79efe5f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
ppc64le
webkit2gtk3-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 971cf7662122bcdc93d3ddf8287848e6500c2bbe85dc2744c329d366044d4a6d
webkit2gtk3-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 1b60c9da29a2e3e1ed8eaf1ee16ab787fe80952f8a9dae18796d010419f68ee3
webkit2gtk3-debugsource-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 4d0df0dfc745872bcc21f63a0863b980b968918a63e8431abc6cd708bd63c06d
webkit2gtk3-devel-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 72a5f72ed8f43e9ed3e457af01ca4975139a1bcab8b81c4a0d957515919b1c8a
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 0347e4b5b962adcfed8ef93f7b227e5001320072aa1c60e4022b06bcad2df7df
webkit2gtk3-jsc-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 7a8bbbb35c3c7dd052eb91003b81a79852382c4cc26a55f72a6d53e36b1b5521
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: a1d4837081b68c3c8f954b93172e42c6fc20d0873e88166d1835ed976b9b96b7
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 5433fcb3742229d377c214078ad19846027ff6eae503d528139f39bce5609b07
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: dd00ec29e3f6eaca9502cf997b6014b0806b742c5d33f3cfef24607711b69735

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
x86_64
webkit2gtk3-2.46.6-2.el8_8.i686.rpm SHA-256: a9ebddf60b4519ff718ad6162f024005d6002014161314c236cba24f6cb93992
webkit2gtk3-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9b6eb030eb9a0f8da37a404f112a77cd99e93c6bd99f232c279280f36b0b8200
webkit2gtk3-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 806209221ee0514db5ebfb59493be567c766413f97556d0d167f14f885ded8ce
webkit2gtk3-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 90ff7211781032cadf3f3b37d3fe0328510df3c033d7087c7bfca95e22a5b710
webkit2gtk3-debugsource-2.46.6-2.el8_8.i686.rpm SHA-256: fe15775935ffd6ea4433d235a562b81f5e4f91fbea3beff6898b2c245e72610c
webkit2gtk3-debugsource-2.46.6-2.el8_8.x86_64.rpm SHA-256: cbbce0b0bf1c40338e9a00aa13c027d7d058835a3939531219bc9a597ca1ad40
webkit2gtk3-devel-2.46.6-2.el8_8.i686.rpm SHA-256: cbc7b843714717b385e7dc6a89781a40aa1efba019eaf2e3336a2ed9173dfa85
webkit2gtk3-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 1590c55f69efafc7d6776b9eaeb28b8bb5deabfea2bbb2595b6a65d25e75d178
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 86cbb25296d50f51c746ae43fe2b7849049c67788be93027a83bfb822a9ece74
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: ed7c3a24dd081903a10d82a77f3b565214fc8b6e95a79b026b163d9dc55a8f34
webkit2gtk3-jsc-2.46.6-2.el8_8.i686.rpm SHA-256: a9310469ea0c8726ab97c079115faf82ead39c13765f415212c09d32c1100d22
webkit2gtk3-jsc-2.46.6-2.el8_8.x86_64.rpm SHA-256: f354646ea1835cf6b99032249f6e4717d6ce59b3a188a3ffcf23266a2c567025
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: eef5d89affeb9b6bb65ab4afa8dbb655043e3b9b27d587db492bb2a5f36fdf5c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9f75e342b439156ccc2d85b77ffb1c5ec321f8a8a5385baa2d2f5400ceb64479
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.i686.rpm SHA-256: 9a35c112f60e97c090f373e902c646f4c8e4ea7eac3159d97c875dda2a11c89a
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 3553c05db94fbd7d0c01b872f1e0bcf7af9efe956954ab9118d774f8f1b2ca61
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 79fd9c810d07b706987aeb64c7bdfa5cb9df9b189d17d33b73366ce4d3fc8d31
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 82caa5eee1a9c3000ec9e30cbd3e4bd9dffa651239f9a5ace92cc52a8124c8ec

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
aarch64
webkit2gtk3-2.46.6-2.el8_8.aarch64.rpm SHA-256: ab3fe6c9ae2df00b52ad50b2e6bc04519304e6594c76df8aaa6798d7f2a1235a
webkit2gtk3-debuginfo-2.46.6-2.el8_8.aarch64.rpm SHA-256: 957120463312f78c26fb11bc47f748c82dd34dc4910f6342d8148d50bdb9cc1e
webkit2gtk3-debugsource-2.46.6-2.el8_8.aarch64.rpm SHA-256: 1fac4a8505fbeba23a539b35fb5b1e1a0806ae059a58215f3a02c4d7bf368568
webkit2gtk3-devel-2.46.6-2.el8_8.aarch64.rpm SHA-256: c06044c6822922e17e63ee160844d69eda8b52014e53f3cd83ce2d89ce744eff
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.aarch64.rpm SHA-256: 72c531a25b1622ddd7989c891501b1422c70527426e85dfbbe5a29525b1a947d
webkit2gtk3-jsc-2.46.6-2.el8_8.aarch64.rpm SHA-256: 94d03ccf86ab5884985e60631a08e41b34ac56a84bf869484ffbc4b94936f421
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.aarch64.rpm SHA-256: b5dcdf5604ec55b5ecdeb509ca6970afc1315ec1c46c17d86d75c1682f836b2b
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.aarch64.rpm SHA-256: b3189f9caa34c9a8190b3ac36488d658d648abaa1f7d7dfdd5cfa81b02ec7294
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.aarch64.rpm SHA-256: 555b2ae331f79ce851e8dddddc59ad002fd7612e49749bb9c9833a1dbc241ff8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
ppc64le
webkit2gtk3-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 971cf7662122bcdc93d3ddf8287848e6500c2bbe85dc2744c329d366044d4a6d
webkit2gtk3-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 1b60c9da29a2e3e1ed8eaf1ee16ab787fe80952f8a9dae18796d010419f68ee3
webkit2gtk3-debugsource-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 4d0df0dfc745872bcc21f63a0863b980b968918a63e8431abc6cd708bd63c06d
webkit2gtk3-devel-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 72a5f72ed8f43e9ed3e457af01ca4975139a1bcab8b81c4a0d957515919b1c8a
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 0347e4b5b962adcfed8ef93f7b227e5001320072aa1c60e4022b06bcad2df7df
webkit2gtk3-jsc-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 7a8bbbb35c3c7dd052eb91003b81a79852382c4cc26a55f72a6d53e36b1b5521
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: a1d4837081b68c3c8f954b93172e42c6fc20d0873e88166d1835ed976b9b96b7
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.ppc64le.rpm SHA-256: 5433fcb3742229d377c214078ad19846027ff6eae503d528139f39bce5609b07
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.ppc64le.rpm SHA-256: dd00ec29e3f6eaca9502cf997b6014b0806b742c5d33f3cfef24607711b69735

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.46.6-2.el8_8.src.rpm SHA-256: e6f09f156e54179590dfe424bbd58f1e7cb66a231837ea7e9009c165d0fd5868
x86_64
webkit2gtk3-2.46.6-2.el8_8.i686.rpm SHA-256: a9ebddf60b4519ff718ad6162f024005d6002014161314c236cba24f6cb93992
webkit2gtk3-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9b6eb030eb9a0f8da37a404f112a77cd99e93c6bd99f232c279280f36b0b8200
webkit2gtk3-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 806209221ee0514db5ebfb59493be567c766413f97556d0d167f14f885ded8ce
webkit2gtk3-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 90ff7211781032cadf3f3b37d3fe0328510df3c033d7087c7bfca95e22a5b710
webkit2gtk3-debugsource-2.46.6-2.el8_8.i686.rpm SHA-256: fe15775935ffd6ea4433d235a562b81f5e4f91fbea3beff6898b2c245e72610c
webkit2gtk3-debugsource-2.46.6-2.el8_8.x86_64.rpm SHA-256: cbbce0b0bf1c40338e9a00aa13c027d7d058835a3939531219bc9a597ca1ad40
webkit2gtk3-devel-2.46.6-2.el8_8.i686.rpm SHA-256: cbc7b843714717b385e7dc6a89781a40aa1efba019eaf2e3336a2ed9173dfa85
webkit2gtk3-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 1590c55f69efafc7d6776b9eaeb28b8bb5deabfea2bbb2595b6a65d25e75d178
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 86cbb25296d50f51c746ae43fe2b7849049c67788be93027a83bfb822a9ece74
webkit2gtk3-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: ed7c3a24dd081903a10d82a77f3b565214fc8b6e95a79b026b163d9dc55a8f34
webkit2gtk3-jsc-2.46.6-2.el8_8.i686.rpm SHA-256: a9310469ea0c8726ab97c079115faf82ead39c13765f415212c09d32c1100d22
webkit2gtk3-jsc-2.46.6-2.el8_8.x86_64.rpm SHA-256: f354646ea1835cf6b99032249f6e4717d6ce59b3a188a3ffcf23266a2c567025
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: eef5d89affeb9b6bb65ab4afa8dbb655043e3b9b27d587db492bb2a5f36fdf5c
webkit2gtk3-jsc-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 9f75e342b439156ccc2d85b77ffb1c5ec321f8a8a5385baa2d2f5400ceb64479
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.i686.rpm SHA-256: 9a35c112f60e97c090f373e902c646f4c8e4ea7eac3159d97c875dda2a11c89a
webkit2gtk3-jsc-devel-2.46.6-2.el8_8.x86_64.rpm SHA-256: 3553c05db94fbd7d0c01b872f1e0bcf7af9efe956954ab9118d774f8f1b2ca61
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.i686.rpm SHA-256: 79fd9c810d07b706987aeb64c7bdfa5cb9df9b189d17d33b73366ce4d3fc8d31
webkit2gtk3-jsc-devel-debuginfo-2.46.6-2.el8_8.x86_64.rpm SHA-256: 82caa5eee1a9c3000ec9e30cbd3e4bd9dffa651239f9a5ace92cc52a8124c8ec

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility