Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:7387 - Security Advisory
发布:
2025-05-13
已更新:
2025-05-13

RHSA-2025:7387 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: webkit2gtk3 security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192)
  • webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467)
  • webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551)
  • webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216)
  • webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

  • BZ - 2353871 - CVE-2024-44192 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2353872 - CVE-2024-54467 webkitgtk: A malicious website may exfiltrate data cross-origin
  • BZ - 2357909 - CVE-2024-54551 webkitgtk: Processing web content may lead to a denial-of-service
  • BZ - 2357910 - CVE-2025-24208 webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack
  • BZ - 2357911 - CVE-2025-24209 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2357917 - CVE-2025-24216 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash
  • BZ - 2357919 - CVE-2025-30427 webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash

CVE

  • CVE-2024-44192
  • CVE-2024-54467
  • CVE-2024-54551
  • CVE-2025-24208
  • CVE-2025-24209
  • CVE-2025-24216
  • CVE-2025-30427

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
x86_64
webkit2gtk3-2.48.1-1.el9_6.i686.rpm SHA-256: 9bef44b96748f29151aed70d9cb1fdd6baa91ad9a90b5cc2f1b7206d443f3d56
webkit2gtk3-2.48.1-1.el9_6.x86_64.rpm SHA-256: 8f9e5aee8d36eeceac236f84c1731926223c796a601808cad8c8f8e688a50b53
webkit2gtk3-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b70a5e46c79dc23aa69539a8f50c8187972bcc4b319f953271071309ed1a1be6
webkit2gtk3-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 26d31a047a99ef054c40927d7042ccaf61d4d73f8708465bf847cc73a89d1219
webkit2gtk3-debugsource-2.48.1-1.el9_6.i686.rpm SHA-256: bab7dcbd728aad2bad8772238a9bb3999c243518f871d5fd26ca20b5fc62bf74
webkit2gtk3-debugsource-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3bf6b7a1756eb00a6576eef1c6c3965c9579f14f393bfdcfe9cc3be010e15190
webkit2gtk3-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 65b9e598b49f3abcb04aac4c2cbbe7822b3526f5f6d63dc226144516087784b0
webkit2gtk3-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: 32970d01888b01d938955f17d903153e6c6931b8d56c6ddcfe7f76e9fd98ed3a
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b910eb35b280b7881bbeaf9d3160065e7c327b78b4606aff0e936e1698ffe242
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3d4bbbc59537a1a32ef7bc045812368fdb228120fa95795fd0a76f57622648a2
webkit2gtk3-jsc-2.48.1-1.el9_6.i686.rpm SHA-256: dd1d194bf283bd8aa842aa08ffb2f6cb084b8f0bdb4d9c39360e001193a8c8ef
webkit2gtk3-jsc-2.48.1-1.el9_6.x86_64.rpm SHA-256: 95b756fb1245b16ac92a3083138a61a1462daf98984a34f56630bd3b73f87a09
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: 49493fb2d592a9e0714e40a43bfd45ae36253665928760dc591d2bdee2d417ef
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 98d4894f01d668fbcd91f2b67f0000b8ab0883cf6b8e2b20bea8d28fa97e71b3
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 82462b9413bcef0a5f03903e4c1c261ad402e51cc55a843f9d3505d669708359
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: e757f71190652aeba9e1b7c5b9abbd69cd49ff7c0c42cfaa818889655a043455
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: c8cf0abebccea04ff835769454698749aca41a07a02aab593d4a71b7a2d16714
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: e07ae183178a4e92f6d4ca41bef673a4258c90bd93ff2c128d1cffd452241875

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
x86_64
webkit2gtk3-2.48.1-1.el9_6.i686.rpm SHA-256: 9bef44b96748f29151aed70d9cb1fdd6baa91ad9a90b5cc2f1b7206d443f3d56
webkit2gtk3-2.48.1-1.el9_6.x86_64.rpm SHA-256: 8f9e5aee8d36eeceac236f84c1731926223c796a601808cad8c8f8e688a50b53
webkit2gtk3-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b70a5e46c79dc23aa69539a8f50c8187972bcc4b319f953271071309ed1a1be6
webkit2gtk3-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 26d31a047a99ef054c40927d7042ccaf61d4d73f8708465bf847cc73a89d1219
webkit2gtk3-debugsource-2.48.1-1.el9_6.i686.rpm SHA-256: bab7dcbd728aad2bad8772238a9bb3999c243518f871d5fd26ca20b5fc62bf74
webkit2gtk3-debugsource-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3bf6b7a1756eb00a6576eef1c6c3965c9579f14f393bfdcfe9cc3be010e15190
webkit2gtk3-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 65b9e598b49f3abcb04aac4c2cbbe7822b3526f5f6d63dc226144516087784b0
webkit2gtk3-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: 32970d01888b01d938955f17d903153e6c6931b8d56c6ddcfe7f76e9fd98ed3a
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b910eb35b280b7881bbeaf9d3160065e7c327b78b4606aff0e936e1698ffe242
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3d4bbbc59537a1a32ef7bc045812368fdb228120fa95795fd0a76f57622648a2
webkit2gtk3-jsc-2.48.1-1.el9_6.i686.rpm SHA-256: dd1d194bf283bd8aa842aa08ffb2f6cb084b8f0bdb4d9c39360e001193a8c8ef
webkit2gtk3-jsc-2.48.1-1.el9_6.x86_64.rpm SHA-256: 95b756fb1245b16ac92a3083138a61a1462daf98984a34f56630bd3b73f87a09
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: 49493fb2d592a9e0714e40a43bfd45ae36253665928760dc591d2bdee2d417ef
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 98d4894f01d668fbcd91f2b67f0000b8ab0883cf6b8e2b20bea8d28fa97e71b3
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 82462b9413bcef0a5f03903e4c1c261ad402e51cc55a843f9d3505d669708359
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: e757f71190652aeba9e1b7c5b9abbd69cd49ff7c0c42cfaa818889655a043455
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: c8cf0abebccea04ff835769454698749aca41a07a02aab593d4a71b7a2d16714
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: e07ae183178a4e92f6d4ca41bef673a4258c90bd93ff2c128d1cffd452241875

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
x86_64
webkit2gtk3-2.48.1-1.el9_6.i686.rpm SHA-256: 9bef44b96748f29151aed70d9cb1fdd6baa91ad9a90b5cc2f1b7206d443f3d56
webkit2gtk3-2.48.1-1.el9_6.x86_64.rpm SHA-256: 8f9e5aee8d36eeceac236f84c1731926223c796a601808cad8c8f8e688a50b53
webkit2gtk3-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b70a5e46c79dc23aa69539a8f50c8187972bcc4b319f953271071309ed1a1be6
webkit2gtk3-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 26d31a047a99ef054c40927d7042ccaf61d4d73f8708465bf847cc73a89d1219
webkit2gtk3-debugsource-2.48.1-1.el9_6.i686.rpm SHA-256: bab7dcbd728aad2bad8772238a9bb3999c243518f871d5fd26ca20b5fc62bf74
webkit2gtk3-debugsource-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3bf6b7a1756eb00a6576eef1c6c3965c9579f14f393bfdcfe9cc3be010e15190
webkit2gtk3-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 65b9e598b49f3abcb04aac4c2cbbe7822b3526f5f6d63dc226144516087784b0
webkit2gtk3-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: 32970d01888b01d938955f17d903153e6c6931b8d56c6ddcfe7f76e9fd98ed3a
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b910eb35b280b7881bbeaf9d3160065e7c327b78b4606aff0e936e1698ffe242
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3d4bbbc59537a1a32ef7bc045812368fdb228120fa95795fd0a76f57622648a2
webkit2gtk3-jsc-2.48.1-1.el9_6.i686.rpm SHA-256: dd1d194bf283bd8aa842aa08ffb2f6cb084b8f0bdb4d9c39360e001193a8c8ef
webkit2gtk3-jsc-2.48.1-1.el9_6.x86_64.rpm SHA-256: 95b756fb1245b16ac92a3083138a61a1462daf98984a34f56630bd3b73f87a09
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: 49493fb2d592a9e0714e40a43bfd45ae36253665928760dc591d2bdee2d417ef
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 98d4894f01d668fbcd91f2b67f0000b8ab0883cf6b8e2b20bea8d28fa97e71b3
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 82462b9413bcef0a5f03903e4c1c261ad402e51cc55a843f9d3505d669708359
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: e757f71190652aeba9e1b7c5b9abbd69cd49ff7c0c42cfaa818889655a043455
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: c8cf0abebccea04ff835769454698749aca41a07a02aab593d4a71b7a2d16714
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: e07ae183178a4e92f6d4ca41bef673a4258c90bd93ff2c128d1cffd452241875

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
s390x
webkit2gtk3-2.48.1-1.el9_6.s390x.rpm SHA-256: e3b5b6bcab3ad244dfb10efaa44610f8e658420baf338b1886135b44d4c949f7
webkit2gtk3-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 8e2bcf760dd60c3148ea29c991442fc0203686fc99c65e3bf3cb0bc4ff8825da
webkit2gtk3-debugsource-2.48.1-1.el9_6.s390x.rpm SHA-256: 5ca89afa07284d52013871f07ba1b824f2a7e27a6a9af0db37621afa1b57bcfb
webkit2gtk3-devel-2.48.1-1.el9_6.s390x.rpm SHA-256: 3e0c7e3d1a9040ea5ee392b77030e950aa370d064fde35d5bc9a9963c1d2710e
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: ea911be436822c6df324c77d07d47618dbf5fcb253cbca2ec848f891874374ef
webkit2gtk3-jsc-2.48.1-1.el9_6.s390x.rpm SHA-256: 7889882c771743d82161866e0f7a163f94e059b5ff190643df9a20a0e840249d
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 5c5011d467e457d6206cad8902d020a956819d12440476a982a140743056a8a5
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.s390x.rpm SHA-256: fb7361d3e98733a644beb05c5d0ab7b66c313e30cdf7e0dbec0a61f97bbafd3a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 99e76d1960257bb7d4f627aaa46132a490d551f7d9c9c5485ae97a8ec83028da

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
s390x
webkit2gtk3-2.48.1-1.el9_6.s390x.rpm SHA-256: e3b5b6bcab3ad244dfb10efaa44610f8e658420baf338b1886135b44d4c949f7
webkit2gtk3-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 8e2bcf760dd60c3148ea29c991442fc0203686fc99c65e3bf3cb0bc4ff8825da
webkit2gtk3-debugsource-2.48.1-1.el9_6.s390x.rpm SHA-256: 5ca89afa07284d52013871f07ba1b824f2a7e27a6a9af0db37621afa1b57bcfb
webkit2gtk3-devel-2.48.1-1.el9_6.s390x.rpm SHA-256: 3e0c7e3d1a9040ea5ee392b77030e950aa370d064fde35d5bc9a9963c1d2710e
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: ea911be436822c6df324c77d07d47618dbf5fcb253cbca2ec848f891874374ef
webkit2gtk3-jsc-2.48.1-1.el9_6.s390x.rpm SHA-256: 7889882c771743d82161866e0f7a163f94e059b5ff190643df9a20a0e840249d
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 5c5011d467e457d6206cad8902d020a956819d12440476a982a140743056a8a5
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.s390x.rpm SHA-256: fb7361d3e98733a644beb05c5d0ab7b66c313e30cdf7e0dbec0a61f97bbafd3a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 99e76d1960257bb7d4f627aaa46132a490d551f7d9c9c5485ae97a8ec83028da

Red Hat Enterprise Linux for Power, little endian 9

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
ppc64le
webkit2gtk3-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 63000a1fc5cba50c0884b2cb1979fc48881bfb3d094f4b879c84f23f8534e69b
webkit2gtk3-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 5b2105b334d761a0fd4943ccf499a04efb7d5db4dcd16cec4c94c935fa49fa86
webkit2gtk3-debugsource-2.48.1-1.el9_6.ppc64le.rpm SHA-256: d4d420195c2367a6bd7539a10857aecd9b6877b7d541afa3f5f36ab7bc3be46b
webkit2gtk3-devel-2.48.1-1.el9_6.ppc64le.rpm SHA-256: f9011da8a482109d75c9a931513bbcc6b7cf6f29ade46335d6161486857fa425
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 3e7e2b1178465f5ebfbb5db69f2e7a917778fd075691e2650747828e9a1fc6af
webkit2gtk3-jsc-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 3fa660f69e8552e88acc85a1037bf0d65152f8a67801f573f117024b28fe0e2d
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: fdc35ee5126eef0b335e2464e6fee461697bd3225a5b2b5edb7bb22f5caa3075
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 88a00a68dccd308061851aab781ade2a44cfdba470b306f3e1f5b3a0bf4d793a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 2b99137d06ef4471e3f2c2cc3c119755a1417420387ab1f99b6c76bd3796db6c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
ppc64le
webkit2gtk3-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 63000a1fc5cba50c0884b2cb1979fc48881bfb3d094f4b879c84f23f8534e69b
webkit2gtk3-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 5b2105b334d761a0fd4943ccf499a04efb7d5db4dcd16cec4c94c935fa49fa86
webkit2gtk3-debugsource-2.48.1-1.el9_6.ppc64le.rpm SHA-256: d4d420195c2367a6bd7539a10857aecd9b6877b7d541afa3f5f36ab7bc3be46b
webkit2gtk3-devel-2.48.1-1.el9_6.ppc64le.rpm SHA-256: f9011da8a482109d75c9a931513bbcc6b7cf6f29ade46335d6161486857fa425
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 3e7e2b1178465f5ebfbb5db69f2e7a917778fd075691e2650747828e9a1fc6af
webkit2gtk3-jsc-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 3fa660f69e8552e88acc85a1037bf0d65152f8a67801f573f117024b28fe0e2d
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: fdc35ee5126eef0b335e2464e6fee461697bd3225a5b2b5edb7bb22f5caa3075
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 88a00a68dccd308061851aab781ade2a44cfdba470b306f3e1f5b3a0bf4d793a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 2b99137d06ef4471e3f2c2cc3c119755a1417420387ab1f99b6c76bd3796db6c

Red Hat Enterprise Linux for ARM 64 9

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
aarch64
webkit2gtk3-2.48.1-1.el9_6.aarch64.rpm SHA-256: 683cff3d5dacba52957765e62e2e2c21515805a9e05a6513104103a51a9a3e95
webkit2gtk3-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: b1654005a503a12f12bbef9d0fbd746c00f797af8a993c84bb4f845f84bcd38f
webkit2gtk3-debugsource-2.48.1-1.el9_6.aarch64.rpm SHA-256: ca56bc6d63eb4b6d410cfbaca3e6ba9053b0f250670c1f8396d1355dc1d52da1
webkit2gtk3-devel-2.48.1-1.el9_6.aarch64.rpm SHA-256: f94b7e991526c5577fe9b51d6c599e9a424967eee5cf2337b589f8d9e3ac0668
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: 151ec4de8579129d26247af49ec4cf5cfb611464baf0652414429e51974e701f
webkit2gtk3-jsc-2.48.1-1.el9_6.aarch64.rpm SHA-256: 2ae83722dd3c6c8851222cd35b97f0e796817e30c7351035bd896f595437c8fc
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: 050a1987083d068b36f13c7ebe712895a3ea9e20c2657796d6f526f061eb72dc
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.aarch64.rpm SHA-256: 7307164d3ce67d6ef174002bf46bba556b102a279ba2659552e2a687ae16f28a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: f62d1bdd69f273b44c0d3bbc69442440f977c83846c0e8e59374e7d10851e79f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
aarch64
webkit2gtk3-2.48.1-1.el9_6.aarch64.rpm SHA-256: 683cff3d5dacba52957765e62e2e2c21515805a9e05a6513104103a51a9a3e95
webkit2gtk3-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: b1654005a503a12f12bbef9d0fbd746c00f797af8a993c84bb4f845f84bcd38f
webkit2gtk3-debugsource-2.48.1-1.el9_6.aarch64.rpm SHA-256: ca56bc6d63eb4b6d410cfbaca3e6ba9053b0f250670c1f8396d1355dc1d52da1
webkit2gtk3-devel-2.48.1-1.el9_6.aarch64.rpm SHA-256: f94b7e991526c5577fe9b51d6c599e9a424967eee5cf2337b589f8d9e3ac0668
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: 151ec4de8579129d26247af49ec4cf5cfb611464baf0652414429e51974e701f
webkit2gtk3-jsc-2.48.1-1.el9_6.aarch64.rpm SHA-256: 2ae83722dd3c6c8851222cd35b97f0e796817e30c7351035bd896f595437c8fc
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: 050a1987083d068b36f13c7ebe712895a3ea9e20c2657796d6f526f061eb72dc
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.aarch64.rpm SHA-256: 7307164d3ce67d6ef174002bf46bba556b102a279ba2659552e2a687ae16f28a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: f62d1bdd69f273b44c0d3bbc69442440f977c83846c0e8e59374e7d10851e79f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
ppc64le
webkit2gtk3-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 63000a1fc5cba50c0884b2cb1979fc48881bfb3d094f4b879c84f23f8534e69b
webkit2gtk3-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 5b2105b334d761a0fd4943ccf499a04efb7d5db4dcd16cec4c94c935fa49fa86
webkit2gtk3-debugsource-2.48.1-1.el9_6.ppc64le.rpm SHA-256: d4d420195c2367a6bd7539a10857aecd9b6877b7d541afa3f5f36ab7bc3be46b
webkit2gtk3-devel-2.48.1-1.el9_6.ppc64le.rpm SHA-256: f9011da8a482109d75c9a931513bbcc6b7cf6f29ade46335d6161486857fa425
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 3e7e2b1178465f5ebfbb5db69f2e7a917778fd075691e2650747828e9a1fc6af
webkit2gtk3-jsc-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 3fa660f69e8552e88acc85a1037bf0d65152f8a67801f573f117024b28fe0e2d
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: fdc35ee5126eef0b335e2464e6fee461697bd3225a5b2b5edb7bb22f5caa3075
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 88a00a68dccd308061851aab781ade2a44cfdba470b306f3e1f5b3a0bf4d793a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.ppc64le.rpm SHA-256: 2b99137d06ef4471e3f2c2cc3c119755a1417420387ab1f99b6c76bd3796db6c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
x86_64
webkit2gtk3-2.48.1-1.el9_6.i686.rpm SHA-256: 9bef44b96748f29151aed70d9cb1fdd6baa91ad9a90b5cc2f1b7206d443f3d56
webkit2gtk3-2.48.1-1.el9_6.x86_64.rpm SHA-256: 8f9e5aee8d36eeceac236f84c1731926223c796a601808cad8c8f8e688a50b53
webkit2gtk3-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b70a5e46c79dc23aa69539a8f50c8187972bcc4b319f953271071309ed1a1be6
webkit2gtk3-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 26d31a047a99ef054c40927d7042ccaf61d4d73f8708465bf847cc73a89d1219
webkit2gtk3-debugsource-2.48.1-1.el9_6.i686.rpm SHA-256: bab7dcbd728aad2bad8772238a9bb3999c243518f871d5fd26ca20b5fc62bf74
webkit2gtk3-debugsource-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3bf6b7a1756eb00a6576eef1c6c3965c9579f14f393bfdcfe9cc3be010e15190
webkit2gtk3-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 65b9e598b49f3abcb04aac4c2cbbe7822b3526f5f6d63dc226144516087784b0
webkit2gtk3-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: 32970d01888b01d938955f17d903153e6c6931b8d56c6ddcfe7f76e9fd98ed3a
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: b910eb35b280b7881bbeaf9d3160065e7c327b78b4606aff0e936e1698ffe242
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 3d4bbbc59537a1a32ef7bc045812368fdb228120fa95795fd0a76f57622648a2
webkit2gtk3-jsc-2.48.1-1.el9_6.i686.rpm SHA-256: dd1d194bf283bd8aa842aa08ffb2f6cb084b8f0bdb4d9c39360e001193a8c8ef
webkit2gtk3-jsc-2.48.1-1.el9_6.x86_64.rpm SHA-256: 95b756fb1245b16ac92a3083138a61a1462daf98984a34f56630bd3b73f87a09
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: 49493fb2d592a9e0714e40a43bfd45ae36253665928760dc591d2bdee2d417ef
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: 98d4894f01d668fbcd91f2b67f0000b8ab0883cf6b8e2b20bea8d28fa97e71b3
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.i686.rpm SHA-256: 82462b9413bcef0a5f03903e4c1c261ad402e51cc55a843f9d3505d669708359
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.x86_64.rpm SHA-256: e757f71190652aeba9e1b7c5b9abbd69cd49ff7c0c42cfaa818889655a043455
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.i686.rpm SHA-256: c8cf0abebccea04ff835769454698749aca41a07a02aab593d4a71b7a2d16714
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.x86_64.rpm SHA-256: e07ae183178a4e92f6d4ca41bef673a4258c90bd93ff2c128d1cffd452241875

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
aarch64
webkit2gtk3-2.48.1-1.el9_6.aarch64.rpm SHA-256: 683cff3d5dacba52957765e62e2e2c21515805a9e05a6513104103a51a9a3e95
webkit2gtk3-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: b1654005a503a12f12bbef9d0fbd746c00f797af8a993c84bb4f845f84bcd38f
webkit2gtk3-debugsource-2.48.1-1.el9_6.aarch64.rpm SHA-256: ca56bc6d63eb4b6d410cfbaca3e6ba9053b0f250670c1f8396d1355dc1d52da1
webkit2gtk3-devel-2.48.1-1.el9_6.aarch64.rpm SHA-256: f94b7e991526c5577fe9b51d6c599e9a424967eee5cf2337b589f8d9e3ac0668
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: 151ec4de8579129d26247af49ec4cf5cfb611464baf0652414429e51974e701f
webkit2gtk3-jsc-2.48.1-1.el9_6.aarch64.rpm SHA-256: 2ae83722dd3c6c8851222cd35b97f0e796817e30c7351035bd896f595437c8fc
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: 050a1987083d068b36f13c7ebe712895a3ea9e20c2657796d6f526f061eb72dc
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.aarch64.rpm SHA-256: 7307164d3ce67d6ef174002bf46bba556b102a279ba2659552e2a687ae16f28a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.aarch64.rpm SHA-256: f62d1bdd69f273b44c0d3bbc69442440f977c83846c0e8e59374e7d10851e79f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
webkit2gtk3-2.48.1-1.el9_6.src.rpm SHA-256: 20087c205ff7135f733a019fe820570438134602d3bae9664e82271763bdec6e
s390x
webkit2gtk3-2.48.1-1.el9_6.s390x.rpm SHA-256: e3b5b6bcab3ad244dfb10efaa44610f8e658420baf338b1886135b44d4c949f7
webkit2gtk3-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 8e2bcf760dd60c3148ea29c991442fc0203686fc99c65e3bf3cb0bc4ff8825da
webkit2gtk3-debugsource-2.48.1-1.el9_6.s390x.rpm SHA-256: 5ca89afa07284d52013871f07ba1b824f2a7e27a6a9af0db37621afa1b57bcfb
webkit2gtk3-devel-2.48.1-1.el9_6.s390x.rpm SHA-256: 3e0c7e3d1a9040ea5ee392b77030e950aa370d064fde35d5bc9a9963c1d2710e
webkit2gtk3-devel-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: ea911be436822c6df324c77d07d47618dbf5fcb253cbca2ec848f891874374ef
webkit2gtk3-jsc-2.48.1-1.el9_6.s390x.rpm SHA-256: 7889882c771743d82161866e0f7a163f94e059b5ff190643df9a20a0e840249d
webkit2gtk3-jsc-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 5c5011d467e457d6206cad8902d020a956819d12440476a982a140743056a8a5
webkit2gtk3-jsc-devel-2.48.1-1.el9_6.s390x.rpm SHA-256: fb7361d3e98733a644beb05c5d0ab7b66c313e30cdf7e0dbec0a61f97bbafd3a
webkit2gtk3-jsc-devel-debuginfo-2.48.1-1.el9_6.s390x.rpm SHA-256: 99e76d1960257bb7d4f627aaa46132a490d551f7d9c9c5485ae97a8ec83028da

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility