Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3756 - Security Advisory
Issued:
2025-04-09
Updated:
2025-04-09

RHSA-2025:3756 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551)
  • webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2353871 - CVE-2024-44192 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2353872 - CVE-2024-54467 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2357909 - CVE-2024-54551 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2357910 - CVE-2025-24208 webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack
  • BZ - 2357911 - CVE-2025-24209 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2357917 - CVE-2025-24216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2357919 - CVE-2025-30427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2024-44192
  • CVE-2024-54467
  • CVE-2024-54551
  • CVE-2025-24189
  • CVE-2025-24208
  • CVE-2025-24209
  • CVE-2025-24216
  • CVE-2025-30427

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
x86_64
webkit2gtk3-2.48.1-3.el9_2.i686.rpm SHA-256: 8da83565744f4dc17da6ebaffa7c7df406431f2595681023b00f8ca184087402
webkit2gtk3-2.48.1-3.el9_2.x86_64.rpm SHA-256: 87490f4347c276d64ef926caa2c13d825d3a332f318a322e72a12808f455514b
webkit2gtk3-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: d0b94a379593d257acc9320a5fc50e3bc540e1b08f28c9bbb901e8de7d3c04e8
webkit2gtk3-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 73ae788d1bf2776768813b51f7b57d6d4f3699ab845f2e9c5b5c2be53b44cba3
webkit2gtk3-debugsource-2.48.1-3.el9_2.i686.rpm SHA-256: ed18c6f3dcc7b324d052b6eaef7661c38216026184f492e005c99a81cff4f2ca
webkit2gtk3-debugsource-2.48.1-3.el9_2.x86_64.rpm SHA-256: 323d9545e751fed385eae42c3937e51017d49f1d7b77a769cd0800145250f711
webkit2gtk3-devel-2.48.1-3.el9_2.i686.rpm SHA-256: c67f1704e7a54e5d8707e7bb6832c2dbe162e8bad33426105b9a9569c12b436b
webkit2gtk3-devel-2.48.1-3.el9_2.x86_64.rpm SHA-256: a39c062258eb985dc0d0882913891f7accec13d45cf766edb4be242e3f7a3e38
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: fe8f00e3e14fd5140bb15d5ad6add48daf6841dd7d9800b21330fa7315ee83ba
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 104edec813964602fc0b9c1f523cb5a56a5c6621f253d26992795ba2d0d488b4
webkit2gtk3-jsc-2.48.1-3.el9_2.i686.rpm SHA-256: 1b6be74988c49871c4ffd670da3551287c36623ddb4f211033b1f4f0f300a761
webkit2gtk3-jsc-2.48.1-3.el9_2.x86_64.rpm SHA-256: ed4aaff54b764ce0f00371573f66c0076cf217032f7cff31cbbf8e4216f10f9d
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: a527ef5ae5b079f9055f1f722285deaebc55657af2993528c49fd2bf52a88f54
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 57e1d072be5936aee07f4b81f0de3191704d97acf579d7f51dd7f1c6301e4239
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.i686.rpm SHA-256: db0d2ef5178faa1fcd943329a14d708405201a5ddf25e52c92b5690ebc79da5b
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.x86_64.rpm SHA-256: a195f74014bd687f7b3f12bb5adbeaad36ad64084810344c426ef5643d9368c3
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: 4b51c8fbd62b0b265e989926ffe2ba15a37f9920c8011aad795cfbb2a61b6c16
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 542517e38a6985497604546b100e949919046b6fc8f80e363d6b1a73158d1c05

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
x86_64
webkit2gtk3-2.48.1-3.el9_2.i686.rpm SHA-256: 8da83565744f4dc17da6ebaffa7c7df406431f2595681023b00f8ca184087402
webkit2gtk3-2.48.1-3.el9_2.x86_64.rpm SHA-256: 87490f4347c276d64ef926caa2c13d825d3a332f318a322e72a12808f455514b
webkit2gtk3-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: d0b94a379593d257acc9320a5fc50e3bc540e1b08f28c9bbb901e8de7d3c04e8
webkit2gtk3-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 73ae788d1bf2776768813b51f7b57d6d4f3699ab845f2e9c5b5c2be53b44cba3
webkit2gtk3-debugsource-2.48.1-3.el9_2.i686.rpm SHA-256: ed18c6f3dcc7b324d052b6eaef7661c38216026184f492e005c99a81cff4f2ca
webkit2gtk3-debugsource-2.48.1-3.el9_2.x86_64.rpm SHA-256: 323d9545e751fed385eae42c3937e51017d49f1d7b77a769cd0800145250f711
webkit2gtk3-devel-2.48.1-3.el9_2.i686.rpm SHA-256: c67f1704e7a54e5d8707e7bb6832c2dbe162e8bad33426105b9a9569c12b436b
webkit2gtk3-devel-2.48.1-3.el9_2.x86_64.rpm SHA-256: a39c062258eb985dc0d0882913891f7accec13d45cf766edb4be242e3f7a3e38
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: fe8f00e3e14fd5140bb15d5ad6add48daf6841dd7d9800b21330fa7315ee83ba
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 104edec813964602fc0b9c1f523cb5a56a5c6621f253d26992795ba2d0d488b4
webkit2gtk3-jsc-2.48.1-3.el9_2.i686.rpm SHA-256: 1b6be74988c49871c4ffd670da3551287c36623ddb4f211033b1f4f0f300a761
webkit2gtk3-jsc-2.48.1-3.el9_2.x86_64.rpm SHA-256: ed4aaff54b764ce0f00371573f66c0076cf217032f7cff31cbbf8e4216f10f9d
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: a527ef5ae5b079f9055f1f722285deaebc55657af2993528c49fd2bf52a88f54
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 57e1d072be5936aee07f4b81f0de3191704d97acf579d7f51dd7f1c6301e4239
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.i686.rpm SHA-256: db0d2ef5178faa1fcd943329a14d708405201a5ddf25e52c92b5690ebc79da5b
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.x86_64.rpm SHA-256: a195f74014bd687f7b3f12bb5adbeaad36ad64084810344c426ef5643d9368c3
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: 4b51c8fbd62b0b265e989926ffe2ba15a37f9920c8011aad795cfbb2a61b6c16
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 542517e38a6985497604546b100e949919046b6fc8f80e363d6b1a73158d1c05

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
s390x
webkit2gtk3-2.48.1-3.el9_2.s390x.rpm SHA-256: 894f7c31f71a6d9c1cb34122c61ae038408905f947badf59286e8057be3b0130
webkit2gtk3-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: 93c4a6c4fca38cc9f8e7b53973f114562f5ef844d57c6c5273e6f7a1f9fae435
webkit2gtk3-debugsource-2.48.1-3.el9_2.s390x.rpm SHA-256: b9250fb512c835e662d184e46fadf5c1b38295652d3c7d30c8baec2eefd63575
webkit2gtk3-devel-2.48.1-3.el9_2.s390x.rpm SHA-256: bf2eec54534288652a4accbb98d9002360d62c826a8691e6943d74917b206182
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: bd33e952ad7beb77144c5f3916c0fdeed0c91ff1f7ced42f94b61bae40a145c9
webkit2gtk3-jsc-2.48.1-3.el9_2.s390x.rpm SHA-256: 25b9d039a7a4a54e2e7783fb7f50d135358308e604198663a3b4e1fd5b497067
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: 8ec47353087a109f9cb4c09165b9288cfc8d79c0eba3c043e6ecd8900dde6df3
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.s390x.rpm SHA-256: 52b3fcd3183583d22f80098db4b7af6620725a3db8db9ed8d9b7054e680018c3
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: f0958d7ad317fdb418750d4ab42bde46f8db8205eaf0433470236c88328376f0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
ppc64le
webkit2gtk3-2.48.1-3.el9_2.ppc64le.rpm SHA-256: c2fd134ec7a53fe8a951cd7ad82824f124d2cff8b9143bdfafc1846af69ff00b
webkit2gtk3-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 2a8afc482ff78f16244c4cb8cbb74059636a648b63646e4db650288c4ab7a320
webkit2gtk3-debugsource-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 6ea1ff5242e8ff12b28de2d948f28f8d117adb48f8f872bb7f5215279145ef35
webkit2gtk3-devel-2.48.1-3.el9_2.ppc64le.rpm SHA-256: c16971ea27e95b1676cc63bf30c0fd682bf164cb96ef550742fd1d7e3e13a9ee
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 7b68477476cc392e559b8f5f4062c6012998cfcbfe4b6f199d92d7908dbc696a
webkit2gtk3-jsc-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 5a2f95570980345e903ea0bd747d99253684f646ab526359dfd16149e99fdcd9
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 741999a302a0a0bc6d73148877e2aef55529ebeed4fb2a707e738d0d3cf984a3
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 56d925458a5c8f2d28a3c4332a76ff87d9b797c8eed878195fca69c94f9e8182
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 14d461f37bd9aa1ad499a72ded5febb65d5063ef7a4c3f539147ad1249435478

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
aarch64
webkit2gtk3-2.48.1-3.el9_2.aarch64.rpm SHA-256: ed2e80459d63de129db4cf5808c2fcdb3ba739f2b6ec8e3d13cfbe0c435aeb84
webkit2gtk3-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: b88b5b3dbdb7fb5248c7897bb3aa4105959d336cae88c5dcf457115566032d0f
webkit2gtk3-debugsource-2.48.1-3.el9_2.aarch64.rpm SHA-256: cacbe7285a4a27e4eef96b877421788f8b903771724fb8a3f4c16a990c548b2f
webkit2gtk3-devel-2.48.1-3.el9_2.aarch64.rpm SHA-256: d3232811c481ebfb73d2f28074e6f842f1a88ca06a3e5265139797226e7834a6
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: e7f69c3b76ec54e305f403eb1d8fa5d3628f0ae6e5e8959f264ceedb77de02b3
webkit2gtk3-jsc-2.48.1-3.el9_2.aarch64.rpm SHA-256: a4c337e3ae2ccd133670ebcee98a498bcba3030bc18c60d01daac28a7e8617f4
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: 4596e699c7430fc0efe6bdefe7e08002c142813d88a8db0fdf95604e23e070e3
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.aarch64.rpm SHA-256: e327448a23a9c75333416fe1baa753cdcf3be09e2fe32e4da7a10703b02d4b49
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: 257dc227d3d31c2ce877f686f7c9a5c02639030ba47b88ee2e42d287887e0373

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
ppc64le
webkit2gtk3-2.48.1-3.el9_2.ppc64le.rpm SHA-256: c2fd134ec7a53fe8a951cd7ad82824f124d2cff8b9143bdfafc1846af69ff00b
webkit2gtk3-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 2a8afc482ff78f16244c4cb8cbb74059636a648b63646e4db650288c4ab7a320
webkit2gtk3-debugsource-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 6ea1ff5242e8ff12b28de2d948f28f8d117adb48f8f872bb7f5215279145ef35
webkit2gtk3-devel-2.48.1-3.el9_2.ppc64le.rpm SHA-256: c16971ea27e95b1676cc63bf30c0fd682bf164cb96ef550742fd1d7e3e13a9ee
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 7b68477476cc392e559b8f5f4062c6012998cfcbfe4b6f199d92d7908dbc696a
webkit2gtk3-jsc-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 5a2f95570980345e903ea0bd747d99253684f646ab526359dfd16149e99fdcd9
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 741999a302a0a0bc6d73148877e2aef55529ebeed4fb2a707e738d0d3cf984a3
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 56d925458a5c8f2d28a3c4332a76ff87d9b797c8eed878195fca69c94f9e8182
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.ppc64le.rpm SHA-256: 14d461f37bd9aa1ad499a72ded5febb65d5063ef7a4c3f539147ad1249435478

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
x86_64
webkit2gtk3-2.48.1-3.el9_2.i686.rpm SHA-256: 8da83565744f4dc17da6ebaffa7c7df406431f2595681023b00f8ca184087402
webkit2gtk3-2.48.1-3.el9_2.x86_64.rpm SHA-256: 87490f4347c276d64ef926caa2c13d825d3a332f318a322e72a12808f455514b
webkit2gtk3-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: d0b94a379593d257acc9320a5fc50e3bc540e1b08f28c9bbb901e8de7d3c04e8
webkit2gtk3-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 73ae788d1bf2776768813b51f7b57d6d4f3699ab845f2e9c5b5c2be53b44cba3
webkit2gtk3-debugsource-2.48.1-3.el9_2.i686.rpm SHA-256: ed18c6f3dcc7b324d052b6eaef7661c38216026184f492e005c99a81cff4f2ca
webkit2gtk3-debugsource-2.48.1-3.el9_2.x86_64.rpm SHA-256: 323d9545e751fed385eae42c3937e51017d49f1d7b77a769cd0800145250f711
webkit2gtk3-devel-2.48.1-3.el9_2.i686.rpm SHA-256: c67f1704e7a54e5d8707e7bb6832c2dbe162e8bad33426105b9a9569c12b436b
webkit2gtk3-devel-2.48.1-3.el9_2.x86_64.rpm SHA-256: a39c062258eb985dc0d0882913891f7accec13d45cf766edb4be242e3f7a3e38
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: fe8f00e3e14fd5140bb15d5ad6add48daf6841dd7d9800b21330fa7315ee83ba
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 104edec813964602fc0b9c1f523cb5a56a5c6621f253d26992795ba2d0d488b4
webkit2gtk3-jsc-2.48.1-3.el9_2.i686.rpm SHA-256: 1b6be74988c49871c4ffd670da3551287c36623ddb4f211033b1f4f0f300a761
webkit2gtk3-jsc-2.48.1-3.el9_2.x86_64.rpm SHA-256: ed4aaff54b764ce0f00371573f66c0076cf217032f7cff31cbbf8e4216f10f9d
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: a527ef5ae5b079f9055f1f722285deaebc55657af2993528c49fd2bf52a88f54
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 57e1d072be5936aee07f4b81f0de3191704d97acf579d7f51dd7f1c6301e4239
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.i686.rpm SHA-256: db0d2ef5178faa1fcd943329a14d708405201a5ddf25e52c92b5690ebc79da5b
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.x86_64.rpm SHA-256: a195f74014bd687f7b3f12bb5adbeaad36ad64084810344c426ef5643d9368c3
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.i686.rpm SHA-256: 4b51c8fbd62b0b265e989926ffe2ba15a37f9920c8011aad795cfbb2a61b6c16
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.x86_64.rpm SHA-256: 542517e38a6985497604546b100e949919046b6fc8f80e363d6b1a73158d1c05

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
aarch64
webkit2gtk3-2.48.1-3.el9_2.aarch64.rpm SHA-256: ed2e80459d63de129db4cf5808c2fcdb3ba739f2b6ec8e3d13cfbe0c435aeb84
webkit2gtk3-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: b88b5b3dbdb7fb5248c7897bb3aa4105959d336cae88c5dcf457115566032d0f
webkit2gtk3-debugsource-2.48.1-3.el9_2.aarch64.rpm SHA-256: cacbe7285a4a27e4eef96b877421788f8b903771724fb8a3f4c16a990c548b2f
webkit2gtk3-devel-2.48.1-3.el9_2.aarch64.rpm SHA-256: d3232811c481ebfb73d2f28074e6f842f1a88ca06a3e5265139797226e7834a6
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: e7f69c3b76ec54e305f403eb1d8fa5d3628f0ae6e5e8959f264ceedb77de02b3
webkit2gtk3-jsc-2.48.1-3.el9_2.aarch64.rpm SHA-256: a4c337e3ae2ccd133670ebcee98a498bcba3030bc18c60d01daac28a7e8617f4
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: 4596e699c7430fc0efe6bdefe7e08002c142813d88a8db0fdf95604e23e070e3
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.aarch64.rpm SHA-256: e327448a23a9c75333416fe1baa753cdcf3be09e2fe32e4da7a10703b02d4b49
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.aarch64.rpm SHA-256: 257dc227d3d31c2ce877f686f7c9a5c02639030ba47b88ee2e42d287887e0373

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
webkit2gtk3-2.48.1-3.el9_2.src.rpm SHA-256: 533d8a08ccc41ffb83fc2be53df1dd3d2f60a3f6d2d68f7f608c56d68ab0243c
s390x
webkit2gtk3-2.48.1-3.el9_2.s390x.rpm SHA-256: 894f7c31f71a6d9c1cb34122c61ae038408905f947badf59286e8057be3b0130
webkit2gtk3-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: 93c4a6c4fca38cc9f8e7b53973f114562f5ef844d57c6c5273e6f7a1f9fae435
webkit2gtk3-debugsource-2.48.1-3.el9_2.s390x.rpm SHA-256: b9250fb512c835e662d184e46fadf5c1b38295652d3c7d30c8baec2eefd63575
webkit2gtk3-devel-2.48.1-3.el9_2.s390x.rpm SHA-256: bf2eec54534288652a4accbb98d9002360d62c826a8691e6943d74917b206182
webkit2gtk3-devel-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: bd33e952ad7beb77144c5f3916c0fdeed0c91ff1f7ced42f94b61bae40a145c9
webkit2gtk3-jsc-2.48.1-3.el9_2.s390x.rpm SHA-256: 25b9d039a7a4a54e2e7783fb7f50d135358308e604198663a3b4e1fd5b497067
webkit2gtk3-jsc-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: 8ec47353087a109f9cb4c09165b9288cfc8d79c0eba3c043e6ecd8900dde6df3
webkit2gtk3-jsc-devel-2.48.1-3.el9_2.s390x.rpm SHA-256: 52b3fcd3183583d22f80098db4b7af6620725a3db8db9ed8d9b7054e680018c3
webkit2gtk3-jsc-devel-debuginfo-2.48.1-3.el9_2.s390x.rpm SHA-256: f0958d7ad317fdb418750d4ab42bde46f8db8205eaf0433470236c88328376f0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility