access.redhat.com Open in urlscan Pro
2600:141b:1c00:16::17c4:31f  Public Scan

URL: https://access.redhat.com/errata/RHSA-2024:9653
Submission: On November 19 via api from BE — Scanned from CA

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Red Hat announces definitive agreement to acquire Neural Magic

Read more
Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support


 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support
 * Products
   
   
   TOP PRODUCTS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Products
   
   
   DOWNLOADS AND CONTAINERS
   
    * Downloads
    * Packages
    * Containers
   
   
   TOP RESOURCES
   
    * Documentation
    * Product Life Cycles
    * Product Compliance
    * Errata

 * Knowledge
   
   
   RED HAT KNOWLEDGE CENTER
   
    * Knowledgebase Solutions
    * Knowledgebase Articles
    * Customer Portal Labs
    * Errata
   
   
   TOP PRODUCT DOCS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Product Docs
   
   
   TRAINING AND CERTIFICATION
   
    * About
    * Course Index
    * Certification Index
    * Skill Assessment

 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
    * Security Updates
    * Security Advisories
    * Red Hat CVE Database
    * Errata
   
   
   REFERENCES
   
    * Security Bulletins
    * Security Measurement
    * Severity Ratings
    * Security Data
   
   
   TOP RESOURCES
   
    * Security Labs
    * Backporting Policies
    * Security Blog

 * Support
   
   
   RED HAT SUPPORT
   
    * Support Cases
    * Troubleshoot
    * Get Support
    * Contact Red Hat Support
   
   
   RED HAT COMMUNITY SUPPORT
   
    * Customer Portal Community
    * Community Discussions
    * Red Hat Accelerator Program
      
   
   
   TOP RESOURCES
   
    * Product Life Cycles
    * Customer Portal Labs
    * Red Hat JBoss Supported Configurations
    * Red Hat Insights

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * Français
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat OpenStack Platform
 * Red Hat OpenShift
 * Red Hat OpenShift AI
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat OpenShift Dev Spaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat build of Keycloak
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Quarkus

Integration and Automation
 * Red Hat Application Foundations
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management

All Products
All Red Hat
Back to menu


QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S
PARTNER SITE.

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Get training, subscriptions, certifications, and more for partners to build,
   sell, and support customer solutions.


PRODUCTS & TOOLS


 * ANSIBLE.COM
   
   Learn about and try our IT automation product.


 * RED HAT ECOSYSTEM CATALOG
   
   Find hardware, software, and cloud providers―and download container
   images―certified to perform with Red Hat technologies.


TRY, BUY, & SELL


 * RED HAT HYBRID CLOUD CONSOLE
   
   Access technical how-tos, tutorials, and learning paths focused on Red Hat’s
   hybrid cloud managed services.


 * RED HAT STORE
   
   Buy select Red Hat products and services online.


 * RED HAT MARKETPLACE
   
   Try, buy, sell, and manage certified enterprise software for container-based
   environments.


EVENTS


 * RED HAT SUMMIT AND ANSIBLEFEST
   
   Register for and learn about our annual open source IT industry event.



Red Hat Product Errata RHSA-2024:9653 - Security Advisory
Issued: 2024-11-14 Updated: 2024-11-14


RHSA-2024:9653 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Important: webkit2gtk3 security update


TYPE/SEVERITY

Security Advisory: Important


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update
Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications
Update Service.


Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK
platform.


Security Fix(es):


 * webkitgtk: Memory corruption issue when processing web content
   (CVE-2022-32885)
 * webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
 * webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917)
 * webkitgtk: type confusion may lead to arbitrary code execution
   (CVE-2024-23222)
 * webkitgtk: Processing web content may lead to arbitrary code execution
   (CVE-2023-42852)
 * chromium-browser: Use after free in ANGLE (CVE-2024-4558)
 * webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution
   (CVE-2024-40776)
 * webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to
   an unexpected process crash (CVE-2024-40789)
 * webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds
   checking (CVE-2024-40780)
 * webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds
   checking (CVE-2024-40779)
 * webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory
   management (CVE-2024-40782)
 * webkitgtk: Processing web content may lead to arbitrary code execution
   (CVE-2024-27808)
 * webkitgtk: Processing web content may lead to arbitrary code execution
   (CVE-2024-27820)
 * webkitgtk: Processing maliciously crafted web content may lead to arbitrary
   code execution (CVE-2024-27833)
 * webkitgtk: Processing maliciously crafted web content may lead to arbitrary
   code execution (CVE-2024-27851)
 * webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to
   an unexpected process crash (CVE-2024-44185)
 * webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to
   an unexpected process crash (CVE-2024-44244)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux Server - AUS 8.6 x86_64
 * Red Hat Enterprise Linux Server - TUS 8.6 x86_64
 * Red Hat Enterprise Linux Server for Power LE - Update Services for SAP
   Solutions 8.6 ppc64le
 * Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
   x86_64


FIXES

 * BZ - 2236842 - CVE-2022-32885 webkitgtk: Memory corruption issue when
   processing web content
 * BZ - 2238945 - CVE-2023-40397 webkitgtk: arbitrary javascript code execution
 * BZ - 2253058 - CVE-2023-42917 webkitgtk: Arbitrary Remote Code Execution
 * BZ - 2259893 - CVE-2024-23222 webkitgtk: type confusion may lead to arbitrary
   code execution
 * BZ - 2271456 - CVE-2023-42852 webkitgtk: Processing web content may lead to
   arbitrary code execution
 * BZ - 2279689 - CVE-2024-4558 chromium-browser: Use after free in ANGLE
 * BZ - 2301841 - CVE-2024-40776 webkitgtk: webkit2gtk: Use after free may lead
   to Remote Code Execution
 * BZ - 2302067 - CVE-2024-40789 webkitgtk: webkit2gtk: Processing maliciously
   crafted web content may lead to an unexpected process crash
 * BZ - 2302069 - CVE-2024-40780 webkitgtk: webkit2gtk: Out-of-bounds read was
   addressed with improved bounds checking
 * BZ - 2302070 - CVE-2024-40779 webkitgtk: webkit2gtk: Out-of-bounds read was
   addressed with improved bounds checking
 * BZ - 2302071 - CVE-2024-40782 webkitgtk: webkit2gtk: Use-after-free was
   addressed with improved memory management
 * BZ - 2314697 - CVE-2024-27808 webkitgtk: Processing web content may lead to
   arbitrary code execution
 * BZ - 2314698 - CVE-2024-27820 webkitgtk: Processing web content may lead to
   arbitrary code execution
 * BZ - 2314700 - CVE-2024-27833 webkitgtk: Processing maliciously crafted web
   content may lead to arbitrary code execution
 * BZ - 2314704 - CVE-2024-27851 webkitgtk: Processing maliciously crafted web
   content may lead to arbitrary code execution
 * BZ - 2323263 - CVE-2024-44185 webkitgtk: webkit2gtk: Processing maliciously
   crafted web content may lead to an unexpected process crash
 * BZ - 2323278 - CVE-2024-44244 webkitgtk: webkit2gtk: Processing maliciously
   crafted web content may lead to an unexpected process crash


CVES

 * CVE-2022-32885
 * CVE-2023-40397
 * CVE-2023-42852
 * CVE-2023-42917
 * CVE-2024-4558
 * CVE-2024-23222
 * CVE-2024-27808
 * CVE-2024-27820
 * CVE-2024-27833
 * CVE-2024-27851
 * CVE-2024-40776
 * CVE-2024-40779
 * CVE-2024-40780
 * CVE-2024-40782
 * CVE-2024-40789
 * CVE-2024-44185
 * CVE-2024-44244


REFERENCES

 * https://access.redhat.com/security/updates/classification/#important
 * https://access.redhat.com/security/vulnerabilities/

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX SERVER - AUS 8.6

SRPM webkit2gtk3-2.46.3-1.el8_6.src.rpm SHA-256:
29477a2ff933b0a2a09a91163957a46eaad73e451fcd2ce564b66578451c023e x86_64
webkit2gtk3-2.46.3-1.el8_6.i686.rpm SHA-256:
a6e135992e844e6ab4fc4febfb3979b9baf6b1000dca3f187dffed3ff9c39d6a
webkit2gtk3-2.46.3-1.el8_6.x86_64.rpm SHA-256:
01c7e48eca9b150a2ced89942f88b0a76f55ce6f0e7b5c7bb061897b81b381d7
webkit2gtk3-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
2879ed1725504c6cdde2f112df82c76911a0954a83be6fa968171fad4294a710
webkit2gtk3-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
9b17f35e11e7cb66563e620fbda0829dd5e7c2d57913f3fe227e2dde90059490
webkit2gtk3-debugsource-2.46.3-1.el8_6.i686.rpm SHA-256:
4963b7380bef1bfe1e60420d9e83ea94af617599aff63d23f7b5e2c2a9bc31c6
webkit2gtk3-debugsource-2.46.3-1.el8_6.x86_64.rpm SHA-256:
8342ce8a72e05a1f4f88d037fda889a70e483e3e4e2c9bafd00b19de011f7aea
webkit2gtk3-devel-2.46.3-1.el8_6.i686.rpm SHA-256:
993510990bfa5d9d5c0482a3fcf522e08eaeeb96c241dfbcd24b1ac954d58b7c
webkit2gtk3-devel-2.46.3-1.el8_6.x86_64.rpm SHA-256:
ee9c59d439630d79d8d88e1f9c7178b3f4bd59ef171edb9f043ad203045b32c0
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
6f368730a3152b0f878782d6254eb59bf278e30c46f6f691b8f23b3c76473a0f
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
33e0cb542000d0c156a61aa6ce96aa3f9ad951b7f9c350059c192bf1cc88e156
webkit2gtk3-jsc-2.46.3-1.el8_6.i686.rpm SHA-256:
fef484faf5f5cdca26af182bf9d501480fe2694a0ea776677231f12ec8cc3916
webkit2gtk3-jsc-2.46.3-1.el8_6.x86_64.rpm SHA-256:
1d2b787397bbeecc65a7b6793db1d2e6c605529bab960295a88e0df7acf04ae8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
a2a889c8ae862cf435f8ecfed06415548757eabc6d1082843d09636107bf589a
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
f4d79405adff54588f9ab9b79d9995968d4702c7d02a7b74bcc8feeff510536a
webkit2gtk3-jsc-devel-2.46.3-1.el8_6.i686.rpm SHA-256:
234bbbaaf1b305e8a2641c3470adc744b9472cab642fe74bac71a71eb2ed1ddf
webkit2gtk3-jsc-devel-2.46.3-1.el8_6.x86_64.rpm SHA-256:
5c14dce6f868d649e6872debd3632960b1268a799a90b4fb115015df283eb3f1
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
b0252b569f1a4bb49cd3c54e713cdf0cef77830f66821bcb39426062091b592d
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
7ce48627927adb2b0000b5d58383742cf75acb66dbfd07e2ba2c6a4bad536288


RED HAT ENTERPRISE LINUX SERVER - TUS 8.6

SRPM webkit2gtk3-2.46.3-1.el8_6.src.rpm SHA-256:
29477a2ff933b0a2a09a91163957a46eaad73e451fcd2ce564b66578451c023e x86_64
webkit2gtk3-2.46.3-1.el8_6.i686.rpm SHA-256:
a6e135992e844e6ab4fc4febfb3979b9baf6b1000dca3f187dffed3ff9c39d6a
webkit2gtk3-2.46.3-1.el8_6.x86_64.rpm SHA-256:
01c7e48eca9b150a2ced89942f88b0a76f55ce6f0e7b5c7bb061897b81b381d7
webkit2gtk3-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
2879ed1725504c6cdde2f112df82c76911a0954a83be6fa968171fad4294a710
webkit2gtk3-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
9b17f35e11e7cb66563e620fbda0829dd5e7c2d57913f3fe227e2dde90059490
webkit2gtk3-debugsource-2.46.3-1.el8_6.i686.rpm SHA-256:
4963b7380bef1bfe1e60420d9e83ea94af617599aff63d23f7b5e2c2a9bc31c6
webkit2gtk3-debugsource-2.46.3-1.el8_6.x86_64.rpm SHA-256:
8342ce8a72e05a1f4f88d037fda889a70e483e3e4e2c9bafd00b19de011f7aea
webkit2gtk3-devel-2.46.3-1.el8_6.i686.rpm SHA-256:
993510990bfa5d9d5c0482a3fcf522e08eaeeb96c241dfbcd24b1ac954d58b7c
webkit2gtk3-devel-2.46.3-1.el8_6.x86_64.rpm SHA-256:
ee9c59d439630d79d8d88e1f9c7178b3f4bd59ef171edb9f043ad203045b32c0
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
6f368730a3152b0f878782d6254eb59bf278e30c46f6f691b8f23b3c76473a0f
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
33e0cb542000d0c156a61aa6ce96aa3f9ad951b7f9c350059c192bf1cc88e156
webkit2gtk3-jsc-2.46.3-1.el8_6.i686.rpm SHA-256:
fef484faf5f5cdca26af182bf9d501480fe2694a0ea776677231f12ec8cc3916
webkit2gtk3-jsc-2.46.3-1.el8_6.x86_64.rpm SHA-256:
1d2b787397bbeecc65a7b6793db1d2e6c605529bab960295a88e0df7acf04ae8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
a2a889c8ae862cf435f8ecfed06415548757eabc6d1082843d09636107bf589a
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
f4d79405adff54588f9ab9b79d9995968d4702c7d02a7b74bcc8feeff510536a
webkit2gtk3-jsc-devel-2.46.3-1.el8_6.i686.rpm SHA-256:
234bbbaaf1b305e8a2641c3470adc744b9472cab642fe74bac71a71eb2ed1ddf
webkit2gtk3-jsc-devel-2.46.3-1.el8_6.x86_64.rpm SHA-256:
5c14dce6f868d649e6872debd3632960b1268a799a90b4fb115015df283eb3f1
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
b0252b569f1a4bb49cd3c54e713cdf0cef77830f66821bcb39426062091b592d
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
7ce48627927adb2b0000b5d58383742cf75acb66dbfd07e2ba2c6a4bad536288


RED HAT ENTERPRISE LINUX SERVER FOR POWER LE - UPDATE SERVICES FOR SAP SOLUTIONS
8.6

SRPM webkit2gtk3-2.46.3-1.el8_6.src.rpm SHA-256:
29477a2ff933b0a2a09a91163957a46eaad73e451fcd2ce564b66578451c023e ppc64le
webkit2gtk3-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
9f61777d07c44da8fc30044b620054ac220ac567f6117357377db192ce7c580e
webkit2gtk3-debuginfo-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
aee36c09bcbbf0b3ddb53eed67b04a3b5c0886d7c815c734ec057c7bc3d17a37
webkit2gtk3-debugsource-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
3efb341059dc040f2fc34e1b1ae45b833241804294e22d2be5b0370d91a6140f
webkit2gtk3-devel-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
36277a93e8552023700c363dfbbed4b52c2a2ec60e16ac97d6d0024dada12026
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
9a28a76a6bf3d807760f5ff19cc3e6bfd337f8ff656235b7f049998d2f3ef270
webkit2gtk3-jsc-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
decbfe5370b0e2dbcd42c6ad9ed2e532a67f08698d551c75d925b9c9b14b6711
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
38b5a6cda92cfc4eb8579d54c3fa1773f92b78f22637b7b826752bb11ad74fa1
webkit2gtk3-jsc-devel-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
8913bf5d55741414f6417af266c83de7d8ba6e14890304a12f55047493b6a908
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_6.ppc64le.rpm SHA-256:
799c108b41573e87ab479db327a200160f2c87c85994a09a57d75ecfb4f7b530


RED HAT ENTERPRISE LINUX FOR X86_64 - UPDATE SERVICES FOR SAP SOLUTIONS 8.6

SRPM webkit2gtk3-2.46.3-1.el8_6.src.rpm SHA-256:
29477a2ff933b0a2a09a91163957a46eaad73e451fcd2ce564b66578451c023e x86_64
webkit2gtk3-2.46.3-1.el8_6.i686.rpm SHA-256:
a6e135992e844e6ab4fc4febfb3979b9baf6b1000dca3f187dffed3ff9c39d6a
webkit2gtk3-2.46.3-1.el8_6.x86_64.rpm SHA-256:
01c7e48eca9b150a2ced89942f88b0a76f55ce6f0e7b5c7bb061897b81b381d7
webkit2gtk3-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
2879ed1725504c6cdde2f112df82c76911a0954a83be6fa968171fad4294a710
webkit2gtk3-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
9b17f35e11e7cb66563e620fbda0829dd5e7c2d57913f3fe227e2dde90059490
webkit2gtk3-debugsource-2.46.3-1.el8_6.i686.rpm SHA-256:
4963b7380bef1bfe1e60420d9e83ea94af617599aff63d23f7b5e2c2a9bc31c6
webkit2gtk3-debugsource-2.46.3-1.el8_6.x86_64.rpm SHA-256:
8342ce8a72e05a1f4f88d037fda889a70e483e3e4e2c9bafd00b19de011f7aea
webkit2gtk3-devel-2.46.3-1.el8_6.i686.rpm SHA-256:
993510990bfa5d9d5c0482a3fcf522e08eaeeb96c241dfbcd24b1ac954d58b7c
webkit2gtk3-devel-2.46.3-1.el8_6.x86_64.rpm SHA-256:
ee9c59d439630d79d8d88e1f9c7178b3f4bd59ef171edb9f043ad203045b32c0
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
6f368730a3152b0f878782d6254eb59bf278e30c46f6f691b8f23b3c76473a0f
webkit2gtk3-devel-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
33e0cb542000d0c156a61aa6ce96aa3f9ad951b7f9c350059c192bf1cc88e156
webkit2gtk3-jsc-2.46.3-1.el8_6.i686.rpm SHA-256:
fef484faf5f5cdca26af182bf9d501480fe2694a0ea776677231f12ec8cc3916
webkit2gtk3-jsc-2.46.3-1.el8_6.x86_64.rpm SHA-256:
1d2b787397bbeecc65a7b6793db1d2e6c605529bab960295a88e0df7acf04ae8
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
a2a889c8ae862cf435f8ecfed06415548757eabc6d1082843d09636107bf589a
webkit2gtk3-jsc-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
f4d79405adff54588f9ab9b79d9995968d4702c7d02a7b74bcc8feeff510536a
webkit2gtk3-jsc-devel-2.46.3-1.el8_6.i686.rpm SHA-256:
234bbbaaf1b305e8a2641c3470adc744b9472cab642fe74bac71a71eb2ed1ddf
webkit2gtk3-jsc-devel-2.46.3-1.el8_6.x86_64.rpm SHA-256:
5c14dce6f868d649e6872debd3632960b1268a799a90b4fb115015df283eb3f1
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_6.i686.rpm SHA-256:
b0252b569f1a4bb49cd3c54e713cdf0cef77830f66821bcb39426062091b592d
webkit2gtk3-jsc-devel-debuginfo-2.46.3-1.el8_6.x86_64.rpm SHA-256:
7ce48627927adb2b0000b5d58383742cf75acb66dbfd07e2ba2c6a4bad536288

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.

X (formerly Twitter)


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com




RED HAT LEGAL AND PRIVACY LINKS

 * About Red Hat
 * Jobs
 * Events
 * Locations
 * Contact Red Hat
 * Red Hat Blog
 * Diversity, equity, and inclusion
 * Cool Stuff Store
 * Red Hat Summit

© 2024 Red Hat, Inc.


RED HAT LEGAL AND PRIVACY LINKS

 * Privacy statement
 * Terms of use
 * All policies and guidelines
 * Digital accessibility
   
   
 * Cookie preferences




HOW WE USE COOKIES

We use cookies on our websites to deliver our online services. Details about how
we use cookies and how you may disable them are set out in our Privacy
Statement. By using this website you agree to our use of cookies.