Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3755 - Security Advisory
Issued:
2025-04-09
Updated:
2025-04-09

RHSA-2025:3755 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551)
  • webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2353871 - CVE-2024-44192 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2353872 - CVE-2024-54467 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2357909 - CVE-2024-54551 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2357910 - CVE-2025-24208 webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack
  • BZ - 2357911 - CVE-2025-24209 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2357917 - CVE-2025-24216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2357919 - CVE-2025-30427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2024-44192
  • CVE-2024-54467
  • CVE-2024-54551
  • CVE-2025-24208
  • CVE-2025-24209
  • CVE-2025-24216
  • CVE-2025-30427

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
x86_64
webkit2gtk3-2.48.1-2.el9_4.i686.rpm SHA-256: 5e79ea67012d44b4abeaab8df3d08e9afa6d4305bd5636c314faa60df21fde1a
webkit2gtk3-2.48.1-2.el9_4.x86_64.rpm SHA-256: ac733330ce2ae47884bbc5740af4b01a5a5d96b33f0cae1e4793306e9e29622c
webkit2gtk3-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 7c5a24af7ea279146c5640408f30aba96bc55dfbe53a48a0233e6298cca2b579
webkit2gtk3-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 7d586ac53cbafee475df3841ae3b6a47488739e906ae29796e01c84a05a8d6cb
webkit2gtk3-debugsource-2.48.1-2.el9_4.i686.rpm SHA-256: 6a060c17627a50506a79a8ca66801ae350d74f254de9c80c42f07a4b74113a4c
webkit2gtk3-debugsource-2.48.1-2.el9_4.x86_64.rpm SHA-256: e0c0868b930bfddf9e7407c0b09e05f1dd7fe1f4f60c05034f224b6fea83f399
webkit2gtk3-devel-2.48.1-2.el9_4.i686.rpm SHA-256: d9e601ec9021ddc8880dce456ebe3d7393ae60b23d320d25963bd66eb9cb21f4
webkit2gtk3-devel-2.48.1-2.el9_4.x86_64.rpm SHA-256: 30066d3ae37aaa179757a2e59590e2ffeddc8f66c65f76147fca7e6233912a4c
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 398f79f0812d1353abd2bc66c37c938d55a65035bb32d6668921f2ef1eee3a6c
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 6d54e4c115e7e12a4b76f891c4e93c08f3465961b1a479fcc62e1e36caaa27e2
webkit2gtk3-jsc-2.48.1-2.el9_4.i686.rpm SHA-256: 5ba7babc2e2ac3acb84cd2e59c8148d3e29ae5f4ef523790d71bfa288f3d0dcd
webkit2gtk3-jsc-2.48.1-2.el9_4.x86_64.rpm SHA-256: 20c532d4160f5d3b826776a1fc9cba9a8f42ad12dfd9feb9b8fe3f398bf7687b
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 83a1ee41638cbb9b744276e2973399fb598dfa015cb3716e125e5d8abe1f4fca
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: dd456edac98c2724a23a82bb80d7fca7d8a2853bbb7c7bd0fc3ea3413213feed
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.i686.rpm SHA-256: 5ad6eee6c26d47c59e640596a3c17d5571070a49f5e25eafe2a7713762659000
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.x86_64.rpm SHA-256: a2d0e8d5fa6330f3cb5517199fda50f9365cc01e97e60895fcc5f8767b3a7ebf
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 196dd5223a2187bd3061e24af9d2f586c4d2c392272ce4c5b5cdeab976079cf1
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 7d3a25ea53ad98310193de464c58359d9254dc4b1717f7931dbcc34dabb25b8e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
x86_64
webkit2gtk3-2.48.1-2.el9_4.i686.rpm SHA-256: 5e79ea67012d44b4abeaab8df3d08e9afa6d4305bd5636c314faa60df21fde1a
webkit2gtk3-2.48.1-2.el9_4.x86_64.rpm SHA-256: ac733330ce2ae47884bbc5740af4b01a5a5d96b33f0cae1e4793306e9e29622c
webkit2gtk3-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 7c5a24af7ea279146c5640408f30aba96bc55dfbe53a48a0233e6298cca2b579
webkit2gtk3-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 7d586ac53cbafee475df3841ae3b6a47488739e906ae29796e01c84a05a8d6cb
webkit2gtk3-debugsource-2.48.1-2.el9_4.i686.rpm SHA-256: 6a060c17627a50506a79a8ca66801ae350d74f254de9c80c42f07a4b74113a4c
webkit2gtk3-debugsource-2.48.1-2.el9_4.x86_64.rpm SHA-256: e0c0868b930bfddf9e7407c0b09e05f1dd7fe1f4f60c05034f224b6fea83f399
webkit2gtk3-devel-2.48.1-2.el9_4.i686.rpm SHA-256: d9e601ec9021ddc8880dce456ebe3d7393ae60b23d320d25963bd66eb9cb21f4
webkit2gtk3-devel-2.48.1-2.el9_4.x86_64.rpm SHA-256: 30066d3ae37aaa179757a2e59590e2ffeddc8f66c65f76147fca7e6233912a4c
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 398f79f0812d1353abd2bc66c37c938d55a65035bb32d6668921f2ef1eee3a6c
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 6d54e4c115e7e12a4b76f891c4e93c08f3465961b1a479fcc62e1e36caaa27e2
webkit2gtk3-jsc-2.48.1-2.el9_4.i686.rpm SHA-256: 5ba7babc2e2ac3acb84cd2e59c8148d3e29ae5f4ef523790d71bfa288f3d0dcd
webkit2gtk3-jsc-2.48.1-2.el9_4.x86_64.rpm SHA-256: 20c532d4160f5d3b826776a1fc9cba9a8f42ad12dfd9feb9b8fe3f398bf7687b
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 83a1ee41638cbb9b744276e2973399fb598dfa015cb3716e125e5d8abe1f4fca
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: dd456edac98c2724a23a82bb80d7fca7d8a2853bbb7c7bd0fc3ea3413213feed
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.i686.rpm SHA-256: 5ad6eee6c26d47c59e640596a3c17d5571070a49f5e25eafe2a7713762659000
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.x86_64.rpm SHA-256: a2d0e8d5fa6330f3cb5517199fda50f9365cc01e97e60895fcc5f8767b3a7ebf
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 196dd5223a2187bd3061e24af9d2f586c4d2c392272ce4c5b5cdeab976079cf1
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 7d3a25ea53ad98310193de464c58359d9254dc4b1717f7931dbcc34dabb25b8e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
s390x
webkit2gtk3-2.48.1-2.el9_4.s390x.rpm SHA-256: a0b9a9fd9b49745546c7c4dbb3f92c9f1e1939fbec53a59e101f8249e870c8fd
webkit2gtk3-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: da2da4bb570a8a5ad8476e3fd3ea269a5c29af64086ae79f9306cbb1b5edac06
webkit2gtk3-debugsource-2.48.1-2.el9_4.s390x.rpm SHA-256: 6a8a1fa3a8391849b08201825fe73f9ee237b519b10b29dc64d76738e1686831
webkit2gtk3-devel-2.48.1-2.el9_4.s390x.rpm SHA-256: 378f0d1f12b53135e7b71d6c15af330b1c3438722e8238ac9d0a27ff89386831
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: 7afb1f1b211178504f6b649f25f1ee58cdf544340684cb4007396466142aa9d1
webkit2gtk3-jsc-2.48.1-2.el9_4.s390x.rpm SHA-256: a370a82076a4e95f1e46c844c919ed3b97b4bde53d57e60f7b82612e458d664b
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: 93bee76b4d67d888b4e8a437a7b9d78346e107734c627a517924ef6e3528a78f
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.s390x.rpm SHA-256: b8fd4f80aedd4e59d9e68853c26b8a72e299fac13b49092f0114a3e630f7dc2f
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: 5a2ed049d682654934bb9de896b1a81212f463c03f1835bee5e2e56c378a7e67

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
ppc64le
webkit2gtk3-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 15ad2fbc477347490e4a78db917ff03e5c248ed957e0d80d52c0599a4461ac64
webkit2gtk3-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 6f294be170537348885dbffbf09f278c50bb1ebac16b59beeff86ae4914c0ce4
webkit2gtk3-debugsource-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 2dcc23640d701aba0f5214d786663aefbd7dabc74fa2bbeb81b15ede759f3789
webkit2gtk3-devel-2.48.1-2.el9_4.ppc64le.rpm SHA-256: bad18f0ea7b9bb3b09ff066c76fcce59bf93bcfe16427b787e0b26f000872803
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 906596f81cf06d1de4bbc42263b010bab0d63c8659faeb02a57065aff59ee11a
webkit2gtk3-jsc-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 948b30c63b8979f0514363ae670cca27a7ec9e3eb40db3f2cd56126343eb9e14
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: b7375fe400abcab157880fe5c58bfdf0b7e97dfc319a845a0f9fa79d8da3ce19
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 57de9f4302f7a09f3b2b9e478e59a8c6adb97e0d680bfb9c05414bb832c0e1db
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: e6ad925f16c688997a90bda790c83906fcf920af427cc494673057c983a056d0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
aarch64
webkit2gtk3-2.48.1-2.el9_4.aarch64.rpm SHA-256: 137841599808c0e6626552cde1e08898b3c20fd1c11e76fc80749d9e596890b2
webkit2gtk3-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: 532d1f9a9bdfc8c1b1246a10197311a4ccd64816bbe019b12e376e74bd8f9bbc
webkit2gtk3-debugsource-2.48.1-2.el9_4.aarch64.rpm SHA-256: a684f77e15600066cf1aadc5a1a54564f350d88676d3aa7a9f941cf46f93386f
webkit2gtk3-devel-2.48.1-2.el9_4.aarch64.rpm SHA-256: b5f37cfbbc2d65c31b1298d1c6cedc50e2a240df53602366a598feede7295af9
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: f57d130deac435143e270a6728ff5f42c03f4f53d4b8f823ac6a3200f1c9c29b
webkit2gtk3-jsc-2.48.1-2.el9_4.aarch64.rpm SHA-256: c0102ee7415c0862d78f6cbd282292128a4460ea44240a4526a9e8658713c0f3
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: 81531043919651bdbac3d89e4d19b4f0acbffe1a2af3185d41413142bf25d7c0
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.aarch64.rpm SHA-256: d4da681ba51d85d9e182c3bed40542680c5d9ead231b9dfce20a6047830ccbac
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: 183d1cfd143570ba796eca1833d392238b23208baa5a0df3404031a6faf4835d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
ppc64le
webkit2gtk3-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 15ad2fbc477347490e4a78db917ff03e5c248ed957e0d80d52c0599a4461ac64
webkit2gtk3-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 6f294be170537348885dbffbf09f278c50bb1ebac16b59beeff86ae4914c0ce4
webkit2gtk3-debugsource-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 2dcc23640d701aba0f5214d786663aefbd7dabc74fa2bbeb81b15ede759f3789
webkit2gtk3-devel-2.48.1-2.el9_4.ppc64le.rpm SHA-256: bad18f0ea7b9bb3b09ff066c76fcce59bf93bcfe16427b787e0b26f000872803
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 906596f81cf06d1de4bbc42263b010bab0d63c8659faeb02a57065aff59ee11a
webkit2gtk3-jsc-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 948b30c63b8979f0514363ae670cca27a7ec9e3eb40db3f2cd56126343eb9e14
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: b7375fe400abcab157880fe5c58bfdf0b7e97dfc319a845a0f9fa79d8da3ce19
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.ppc64le.rpm SHA-256: 57de9f4302f7a09f3b2b9e478e59a8c6adb97e0d680bfb9c05414bb832c0e1db
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.ppc64le.rpm SHA-256: e6ad925f16c688997a90bda790c83906fcf920af427cc494673057c983a056d0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
x86_64
webkit2gtk3-2.48.1-2.el9_4.i686.rpm SHA-256: 5e79ea67012d44b4abeaab8df3d08e9afa6d4305bd5636c314faa60df21fde1a
webkit2gtk3-2.48.1-2.el9_4.x86_64.rpm SHA-256: ac733330ce2ae47884bbc5740af4b01a5a5d96b33f0cae1e4793306e9e29622c
webkit2gtk3-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 7c5a24af7ea279146c5640408f30aba96bc55dfbe53a48a0233e6298cca2b579
webkit2gtk3-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 7d586ac53cbafee475df3841ae3b6a47488739e906ae29796e01c84a05a8d6cb
webkit2gtk3-debugsource-2.48.1-2.el9_4.i686.rpm SHA-256: 6a060c17627a50506a79a8ca66801ae350d74f254de9c80c42f07a4b74113a4c
webkit2gtk3-debugsource-2.48.1-2.el9_4.x86_64.rpm SHA-256: e0c0868b930bfddf9e7407c0b09e05f1dd7fe1f4f60c05034f224b6fea83f399
webkit2gtk3-devel-2.48.1-2.el9_4.i686.rpm SHA-256: d9e601ec9021ddc8880dce456ebe3d7393ae60b23d320d25963bd66eb9cb21f4
webkit2gtk3-devel-2.48.1-2.el9_4.x86_64.rpm SHA-256: 30066d3ae37aaa179757a2e59590e2ffeddc8f66c65f76147fca7e6233912a4c
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 398f79f0812d1353abd2bc66c37c938d55a65035bb32d6668921f2ef1eee3a6c
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 6d54e4c115e7e12a4b76f891c4e93c08f3465961b1a479fcc62e1e36caaa27e2
webkit2gtk3-jsc-2.48.1-2.el9_4.i686.rpm SHA-256: 5ba7babc2e2ac3acb84cd2e59c8148d3e29ae5f4ef523790d71bfa288f3d0dcd
webkit2gtk3-jsc-2.48.1-2.el9_4.x86_64.rpm SHA-256: 20c532d4160f5d3b826776a1fc9cba9a8f42ad12dfd9feb9b8fe3f398bf7687b
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 83a1ee41638cbb9b744276e2973399fb598dfa015cb3716e125e5d8abe1f4fca
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: dd456edac98c2724a23a82bb80d7fca7d8a2853bbb7c7bd0fc3ea3413213feed
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.i686.rpm SHA-256: 5ad6eee6c26d47c59e640596a3c17d5571070a49f5e25eafe2a7713762659000
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.x86_64.rpm SHA-256: a2d0e8d5fa6330f3cb5517199fda50f9365cc01e97e60895fcc5f8767b3a7ebf
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.i686.rpm SHA-256: 196dd5223a2187bd3061e24af9d2f586c4d2c392272ce4c5b5cdeab976079cf1
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.x86_64.rpm SHA-256: 7d3a25ea53ad98310193de464c58359d9254dc4b1717f7931dbcc34dabb25b8e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
aarch64
webkit2gtk3-2.48.1-2.el9_4.aarch64.rpm SHA-256: 137841599808c0e6626552cde1e08898b3c20fd1c11e76fc80749d9e596890b2
webkit2gtk3-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: 532d1f9a9bdfc8c1b1246a10197311a4ccd64816bbe019b12e376e74bd8f9bbc
webkit2gtk3-debugsource-2.48.1-2.el9_4.aarch64.rpm SHA-256: a684f77e15600066cf1aadc5a1a54564f350d88676d3aa7a9f941cf46f93386f
webkit2gtk3-devel-2.48.1-2.el9_4.aarch64.rpm SHA-256: b5f37cfbbc2d65c31b1298d1c6cedc50e2a240df53602366a598feede7295af9
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: f57d130deac435143e270a6728ff5f42c03f4f53d4b8f823ac6a3200f1c9c29b
webkit2gtk3-jsc-2.48.1-2.el9_4.aarch64.rpm SHA-256: c0102ee7415c0862d78f6cbd282292128a4460ea44240a4526a9e8658713c0f3
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: 81531043919651bdbac3d89e4d19b4f0acbffe1a2af3185d41413142bf25d7c0
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.aarch64.rpm SHA-256: d4da681ba51d85d9e182c3bed40542680c5d9ead231b9dfce20a6047830ccbac
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.aarch64.rpm SHA-256: 183d1cfd143570ba796eca1833d392238b23208baa5a0df3404031a6faf4835d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
webkit2gtk3-2.48.1-2.el9_4.src.rpm SHA-256: 7c9d967e7531c8b58d41c13d6f6f87b98f362d58156a9cdcbcdfd0b5e5ca4c0d
s390x
webkit2gtk3-2.48.1-2.el9_4.s390x.rpm SHA-256: a0b9a9fd9b49745546c7c4dbb3f92c9f1e1939fbec53a59e101f8249e870c8fd
webkit2gtk3-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: da2da4bb570a8a5ad8476e3fd3ea269a5c29af64086ae79f9306cbb1b5edac06
webkit2gtk3-debugsource-2.48.1-2.el9_4.s390x.rpm SHA-256: 6a8a1fa3a8391849b08201825fe73f9ee237b519b10b29dc64d76738e1686831
webkit2gtk3-devel-2.48.1-2.el9_4.s390x.rpm SHA-256: 378f0d1f12b53135e7b71d6c15af330b1c3438722e8238ac9d0a27ff89386831
webkit2gtk3-devel-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: 7afb1f1b211178504f6b649f25f1ee58cdf544340684cb4007396466142aa9d1
webkit2gtk3-jsc-2.48.1-2.el9_4.s390x.rpm SHA-256: a370a82076a4e95f1e46c844c919ed3b97b4bde53d57e60f7b82612e458d664b
webkit2gtk3-jsc-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: 93bee76b4d67d888b4e8a437a7b9d78346e107734c627a517924ef6e3528a78f
webkit2gtk3-jsc-devel-2.48.1-2.el9_4.s390x.rpm SHA-256: b8fd4f80aedd4e59d9e68853c26b8a72e299fac13b49092f0114a3e630f7dc2f
webkit2gtk3-jsc-devel-debuginfo-2.48.1-2.el9_4.s390x.rpm SHA-256: 5a2ed049d682654934bb9de896b1a81212f463c03f1835bee5e2e56c378a7e67

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility