Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4445 - Security Advisory
Issued:
2025-05-05
Updated:
2025-05-05

RHSA-2025:4445 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551)
  • webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2353871 - CVE-2024-44192 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2353872 - CVE-2024-54467 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2357909 - CVE-2024-54551 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2357910 - CVE-2025-24208 webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack
  • BZ - 2357911 - CVE-2025-24209 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2357917 - CVE-2025-24216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2357919 - CVE-2025-30427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVEs

  • CVE-2024-44192
  • CVE-2024-54467
  • CVE-2024-54551
  • CVE-2025-24208
  • CVE-2025-24209
  • CVE-2025-24216
  • CVE-2025-30427

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
x86_64
webkit2gtk3-2.48.1-1.el8_8.i686.rpm SHA-256: a552392453af9b49de46727d3cd365b093edf2426614a74bb01f9b0012894e31
webkit2gtk3-2.48.1-1.el8_8.x86_64.rpm SHA-256: 6f8e119cdf5e6e4576aef24dba6c44858eb03eb000537120243ebb83668ae3eb
webkit2gtk3-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 2f88924e3289ed34956029c262db05684e40833fd6c6da85b0c83e70b2b0dc06
webkit2gtk3-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: 4e7155a31a8986dce6ebd644922c040d5f1c58d192c3a7c819889f6fb90bab32
webkit2gtk3-debugsource-2.48.1-1.el8_8.i686.rpm SHA-256: 8f79e6c1ef67aa52cf85f48ad94d48167bd430e2c406d92e069ccec11fcaad56
webkit2gtk3-debugsource-2.48.1-1.el8_8.x86_64.rpm SHA-256: 61aeda82c8486d4b363a8b5866fc97d72aa5517670d27ed8dc0e85a0f94b0b02
webkit2gtk3-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 0370e4438648acfbf710939a4c8e1162871cdfee2e4f029603ad3e0f7d9475cc
webkit2gtk3-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: cd64fcb87271ec4565f3a2cbaecd55384a9534dfc2909528c4ad5791aacb35dc
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: f992a66fe4f94530775c1976925174ebeef98c26e78eb04186f3a91642311f99
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: e07c205fd409a8610458fdf10bb658fe6fd5e51db24981fd26216cb1bd425ba7
webkit2gtk3-jsc-2.48.1-1.el8_8.i686.rpm SHA-256: b9a0c3f4b2147338c8437af0770f95df326c49f1e174bc361c5502929eddb59f
webkit2gtk3-jsc-2.48.1-1.el8_8.x86_64.rpm SHA-256: 8aff6ad8e89ca677b8b235265ad3a53902fc2361696e4d0b60fb8f50f54b3e12
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 49a961dde69a427211a06d08e88d08cf6ee352d02907a3b8d1ef885450d56f52
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: ba3009a032cd6e9125ebbd54a63f69455f2028a0adf2ff7148ebb841918df373
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 81b73f777a6b964bf00285f2b1be0b050270059111d45d46e3d9af86b73be562
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: 814abd775bfc9d07d811715d08df9021131d7e36ba53bcd35eb184fac4d9ca2b
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: d8f1a8621d58b715f2cb17cf88b287fc9204672f5f57e10ccb1d8bd225294a8e
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: cca7df5d651b15ffc0f243c62614771f473887356a0b6f94d7c04c2612b7550d

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
x86_64
webkit2gtk3-2.48.1-1.el8_8.i686.rpm SHA-256: a552392453af9b49de46727d3cd365b093edf2426614a74bb01f9b0012894e31
webkit2gtk3-2.48.1-1.el8_8.x86_64.rpm SHA-256: 6f8e119cdf5e6e4576aef24dba6c44858eb03eb000537120243ebb83668ae3eb
webkit2gtk3-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 2f88924e3289ed34956029c262db05684e40833fd6c6da85b0c83e70b2b0dc06
webkit2gtk3-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: 4e7155a31a8986dce6ebd644922c040d5f1c58d192c3a7c819889f6fb90bab32
webkit2gtk3-debugsource-2.48.1-1.el8_8.i686.rpm SHA-256: 8f79e6c1ef67aa52cf85f48ad94d48167bd430e2c406d92e069ccec11fcaad56
webkit2gtk3-debugsource-2.48.1-1.el8_8.x86_64.rpm SHA-256: 61aeda82c8486d4b363a8b5866fc97d72aa5517670d27ed8dc0e85a0f94b0b02
webkit2gtk3-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 0370e4438648acfbf710939a4c8e1162871cdfee2e4f029603ad3e0f7d9475cc
webkit2gtk3-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: cd64fcb87271ec4565f3a2cbaecd55384a9534dfc2909528c4ad5791aacb35dc
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: f992a66fe4f94530775c1976925174ebeef98c26e78eb04186f3a91642311f99
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: e07c205fd409a8610458fdf10bb658fe6fd5e51db24981fd26216cb1bd425ba7
webkit2gtk3-jsc-2.48.1-1.el8_8.i686.rpm SHA-256: b9a0c3f4b2147338c8437af0770f95df326c49f1e174bc361c5502929eddb59f
webkit2gtk3-jsc-2.48.1-1.el8_8.x86_64.rpm SHA-256: 8aff6ad8e89ca677b8b235265ad3a53902fc2361696e4d0b60fb8f50f54b3e12
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 49a961dde69a427211a06d08e88d08cf6ee352d02907a3b8d1ef885450d56f52
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: ba3009a032cd6e9125ebbd54a63f69455f2028a0adf2ff7148ebb841918df373
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 81b73f777a6b964bf00285f2b1be0b050270059111d45d46e3d9af86b73be562
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: 814abd775bfc9d07d811715d08df9021131d7e36ba53bcd35eb184fac4d9ca2b
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: d8f1a8621d58b715f2cb17cf88b287fc9204672f5f57e10ccb1d8bd225294a8e
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: cca7df5d651b15ffc0f243c62614771f473887356a0b6f94d7c04c2612b7550d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
s390x
webkit2gtk3-2.48.1-1.el8_8.s390x.rpm SHA-256: 42856b96a365820adcf31d67452e5216e143bf86f4e3fdf86fea7903afda6335
webkit2gtk3-debuginfo-2.48.1-1.el8_8.s390x.rpm SHA-256: 7347a1f36c06ce7b845ad4905aed638c213a624fc6a0bae76e593e3abf62a163
webkit2gtk3-debugsource-2.48.1-1.el8_8.s390x.rpm SHA-256: 8d9a829563c87365b2c0edbef3c14c1f2391b9cf808d4af7f35b02e0c23f2f1d
webkit2gtk3-devel-2.48.1-1.el8_8.s390x.rpm SHA-256: c18226e2b39af1b75c254536b4094dcc9cdde693eaa896ffe388ce4588b55755
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.s390x.rpm SHA-256: eb8d15f7fef426d54bdeed7290adc076926b2c6bf7acbd3b66e097a6abe1a7f4
webkit2gtk3-jsc-2.48.1-1.el8_8.s390x.rpm SHA-256: ee553df00d8030299f7dbcf12a9b7278a811bcf76f916bc3f0959b417b427165
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.s390x.rpm SHA-256: d1c531d1d443ea13d2ffd2a3bdd54b815c7bf53bf8e86983de74a545c8152da2
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.s390x.rpm SHA-256: 44c85775a677e9e584771ca6be9d19d71e6432628280c2cb4d41b52f1ce4bf98
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.s390x.rpm SHA-256: 24ac588001b6e092a394a81b5cba11a54dd9fac2d12261348900efda6b716fd2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
ppc64le
webkit2gtk3-2.48.1-1.el8_8.ppc64le.rpm SHA-256: c6e56f43e79990c0b8654b3268937e25cdbe51e27ff80c48483e73186367de22
webkit2gtk3-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 4bd45bf9de75dc346cc4ff244396f546ef4cb899bf6df0cbc902a44fc563b8c8
webkit2gtk3-debugsource-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 055961829c0dc8827b937d39021133a654d628a66cc9e0c4c515e59d7d78b033
webkit2gtk3-devel-2.48.1-1.el8_8.ppc64le.rpm SHA-256: ab96eaffa66e476caa9fb1f5aa099cc7b5694503397937efe607a523d40d081a
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 0d3147647d508f60d890ccdde5927c4f31e1972fd533f7985b35b6e69964cc4f
webkit2gtk3-jsc-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 6ea34fcfe65f3cea696f6c6db7ae2da4d19da73653ce2f0623d2c8576615e89c
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 30a3e00c9daf790ed1bc9aa6159701224efda94571289df97d4bdfe93130e9ca
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 862edd961cf396a473e3b9b30b0b450629e2a7f1561724b4dd4e3ad3c3445658
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 916477a6ac42eecf4d84a0edbcb107412ede387a68897cc2240897101768d210

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
x86_64
webkit2gtk3-2.48.1-1.el8_8.i686.rpm SHA-256: a552392453af9b49de46727d3cd365b093edf2426614a74bb01f9b0012894e31
webkit2gtk3-2.48.1-1.el8_8.x86_64.rpm SHA-256: 6f8e119cdf5e6e4576aef24dba6c44858eb03eb000537120243ebb83668ae3eb
webkit2gtk3-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 2f88924e3289ed34956029c262db05684e40833fd6c6da85b0c83e70b2b0dc06
webkit2gtk3-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: 4e7155a31a8986dce6ebd644922c040d5f1c58d192c3a7c819889f6fb90bab32
webkit2gtk3-debugsource-2.48.1-1.el8_8.i686.rpm SHA-256: 8f79e6c1ef67aa52cf85f48ad94d48167bd430e2c406d92e069ccec11fcaad56
webkit2gtk3-debugsource-2.48.1-1.el8_8.x86_64.rpm SHA-256: 61aeda82c8486d4b363a8b5866fc97d72aa5517670d27ed8dc0e85a0f94b0b02
webkit2gtk3-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 0370e4438648acfbf710939a4c8e1162871cdfee2e4f029603ad3e0f7d9475cc
webkit2gtk3-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: cd64fcb87271ec4565f3a2cbaecd55384a9534dfc2909528c4ad5791aacb35dc
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: f992a66fe4f94530775c1976925174ebeef98c26e78eb04186f3a91642311f99
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: e07c205fd409a8610458fdf10bb658fe6fd5e51db24981fd26216cb1bd425ba7
webkit2gtk3-jsc-2.48.1-1.el8_8.i686.rpm SHA-256: b9a0c3f4b2147338c8437af0770f95df326c49f1e174bc361c5502929eddb59f
webkit2gtk3-jsc-2.48.1-1.el8_8.x86_64.rpm SHA-256: 8aff6ad8e89ca677b8b235265ad3a53902fc2361696e4d0b60fb8f50f54b3e12
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 49a961dde69a427211a06d08e88d08cf6ee352d02907a3b8d1ef885450d56f52
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: ba3009a032cd6e9125ebbd54a63f69455f2028a0adf2ff7148ebb841918df373
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 81b73f777a6b964bf00285f2b1be0b050270059111d45d46e3d9af86b73be562
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: 814abd775bfc9d07d811715d08df9021131d7e36ba53bcd35eb184fac4d9ca2b
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: d8f1a8621d58b715f2cb17cf88b287fc9204672f5f57e10ccb1d8bd225294a8e
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: cca7df5d651b15ffc0f243c62614771f473887356a0b6f94d7c04c2612b7550d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
aarch64
webkit2gtk3-2.48.1-1.el8_8.aarch64.rpm SHA-256: 2ea428cbfa8a7b84bc9140af67eb4e6bb0007b697a59fa3c9dd9eeb70faedf9f
webkit2gtk3-debuginfo-2.48.1-1.el8_8.aarch64.rpm SHA-256: 230121a6a1ebe76e2fdcc007f5c02838ba28f0c5d7d768e2429e7f6debf5046a
webkit2gtk3-debugsource-2.48.1-1.el8_8.aarch64.rpm SHA-256: 30e15d3bca01cb78277d238a09ee69eebace834cba9fb46439e60348fb944fd0
webkit2gtk3-devel-2.48.1-1.el8_8.aarch64.rpm SHA-256: 8af57a91c7f7e9a03a2f024f94e1dd09aa7599375b218e95c05c8717bbd24e6c
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.aarch64.rpm SHA-256: 7fb1ca986b7aa7b11992585006adb5edf594e2bd1f34e8c04947b99804664759
webkit2gtk3-jsc-2.48.1-1.el8_8.aarch64.rpm SHA-256: 94a2ba1cac02569709ac74ee66af277fd8f561cbf262fead9afde2651fe036f0
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.aarch64.rpm SHA-256: 08f260cc5a7a5db7eb671dbccdb606818a516ee0ae5b6abc2f792339d2677420
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.aarch64.rpm SHA-256: 1adbfabf97613fb1c45e1f62ad26c0bc3f74058900b8a76d2f5c91cd47fe631a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.aarch64.rpm SHA-256: 7690f20302a463ef85f11629f16ea1ca9990e8905610d51161adc706c140f59e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
ppc64le
webkit2gtk3-2.48.1-1.el8_8.ppc64le.rpm SHA-256: c6e56f43e79990c0b8654b3268937e25cdbe51e27ff80c48483e73186367de22
webkit2gtk3-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 4bd45bf9de75dc346cc4ff244396f546ef4cb899bf6df0cbc902a44fc563b8c8
webkit2gtk3-debugsource-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 055961829c0dc8827b937d39021133a654d628a66cc9e0c4c515e59d7d78b033
webkit2gtk3-devel-2.48.1-1.el8_8.ppc64le.rpm SHA-256: ab96eaffa66e476caa9fb1f5aa099cc7b5694503397937efe607a523d40d081a
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 0d3147647d508f60d890ccdde5927c4f31e1972fd533f7985b35b6e69964cc4f
webkit2gtk3-jsc-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 6ea34fcfe65f3cea696f6c6db7ae2da4d19da73653ce2f0623d2c8576615e89c
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 30a3e00c9daf790ed1bc9aa6159701224efda94571289df97d4bdfe93130e9ca
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 862edd961cf396a473e3b9b30b0b450629e2a7f1561724b4dd4e3ad3c3445658
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.ppc64le.rpm SHA-256: 916477a6ac42eecf4d84a0edbcb107412ede387a68897cc2240897101768d210

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
webkit2gtk3-2.48.1-1.el8_8.src.rpm SHA-256: 696cd744c163f933fe91f34c1d68a7e7acc3223d1deb85f6ec2d9217995d4e7c
x86_64
webkit2gtk3-2.48.1-1.el8_8.i686.rpm SHA-256: a552392453af9b49de46727d3cd365b093edf2426614a74bb01f9b0012894e31
webkit2gtk3-2.48.1-1.el8_8.x86_64.rpm SHA-256: 6f8e119cdf5e6e4576aef24dba6c44858eb03eb000537120243ebb83668ae3eb
webkit2gtk3-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 2f88924e3289ed34956029c262db05684e40833fd6c6da85b0c83e70b2b0dc06
webkit2gtk3-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: 4e7155a31a8986dce6ebd644922c040d5f1c58d192c3a7c819889f6fb90bab32
webkit2gtk3-debugsource-2.48.1-1.el8_8.i686.rpm SHA-256: 8f79e6c1ef67aa52cf85f48ad94d48167bd430e2c406d92e069ccec11fcaad56
webkit2gtk3-debugsource-2.48.1-1.el8_8.x86_64.rpm SHA-256: 61aeda82c8486d4b363a8b5866fc97d72aa5517670d27ed8dc0e85a0f94b0b02
webkit2gtk3-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 0370e4438648acfbf710939a4c8e1162871cdfee2e4f029603ad3e0f7d9475cc
webkit2gtk3-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: cd64fcb87271ec4565f3a2cbaecd55384a9534dfc2909528c4ad5791aacb35dc
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: f992a66fe4f94530775c1976925174ebeef98c26e78eb04186f3a91642311f99
webkit2gtk3-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: e07c205fd409a8610458fdf10bb658fe6fd5e51db24981fd26216cb1bd425ba7
webkit2gtk3-jsc-2.48.1-1.el8_8.i686.rpm SHA-256: b9a0c3f4b2147338c8437af0770f95df326c49f1e174bc361c5502929eddb59f
webkit2gtk3-jsc-2.48.1-1.el8_8.x86_64.rpm SHA-256: 8aff6ad8e89ca677b8b235265ad3a53902fc2361696e4d0b60fb8f50f54b3e12
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: 49a961dde69a427211a06d08e88d08cf6ee352d02907a3b8d1ef885450d56f52
webkit2gtk3-jsc-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: ba3009a032cd6e9125ebbd54a63f69455f2028a0adf2ff7148ebb841918df373
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.i686.rpm SHA-256: 81b73f777a6b964bf00285f2b1be0b050270059111d45d46e3d9af86b73be562
webkit2gtk3-jsc-devel-2.48.1-1.el8_8.x86_64.rpm SHA-256: 814abd775bfc9d07d811715d08df9021131d7e36ba53bcd35eb184fac4d9ca2b
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.i686.rpm SHA-256: d8f1a8621d58b715f2cb17cf88b287fc9204672f5f57e10ccb1d8bd225294a8e
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el8_8.x86_64.rpm SHA-256: cca7df5d651b15ffc0f243c62614771f473887356a0b6f94d7c04c2612b7550d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility