Headline
RHSA-2023:3433: Red Hat Security Advisory: webkit2gtk3 security update
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-28204: A flaw was found in the webkitgtk package. An out of bounds read may be possible when processing malicious web content, which can lead to information disclosure.
- CVE-2023-32373: A use after free vulnerability was found in the webkitgtk package. Processing maliciously crafted web content may lead to arbitrary code execution.
Red Hat Enterprise Linux for x86_64 8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
x86_64
webkit2gtk3-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e1b80b92e45e6af15fd2ac49ffa60e8e3e1a89c6440eee27eef028fa7c680f46
webkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: a60164d29d9a32499a5366105f18f713ad9e922c6790a217728827b435c5e6bd
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: c42b6da0a0746b70909ff3bfae0f7945d5fcd0e5448d39dab24e4bda88313c48
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 730d1ab0b076cf8bcc1c0e30d0e00d943fd73868e8b507054c4e2afdd67deb4d
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 8c57d1b29926dea92bdaab27754d3a2f43a155ff462dbf5e9050ec5928a79c04
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: b4beea4e7958111cd15f06fab6b3f3fcdda8224de2206330c392e94fcb46cda4
webkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e9332b273a4e4902cf9e17b09b9cf090896eb88d46b69340d2bff72910b2207c
webkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 8d7103917047655ef67ce8796e96b7945a254c67892dcf992e3da42a5d766e21
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d7799fdc6f9f6cc751bd4dbc9e2ef25974652488189c088e86d554417f62cbe9
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: c0e68bcbb360abb9cd9a03cac33bbe7321dfdb6bc6c03ad3af3656726657d509
webkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm
SHA-256: af636c9885af35e16795fd21728b83dac165360d9eaca71550cb69d5dd4f3e05
webkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 08fe5f932f3c14b3f585ef668f5878cbb6ea4a288df32639e82d701eca5881ca
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 12194fedf8a4d033c763b8a938d951f1b18eecac0891661e8bb2b36af4728fff
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: ee19afeb56a5f5d9b36c5612ff73b648d5ad343f978645eaae391cd6ee690b39
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d519c8fceeef7d6e661a6c40d1662c54172cdc17246bca31df4e5616d9c28013
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 802071cb5bbdde4b4d66c102a91b9966c3cfdebb062beb107d9cbb26e6014a75
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 747707156adcae51db14195b83bb795025389a8059cab9e4b76bdd86a5056cc8
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: be6ee7e586803da6ffc24747fda167e94fe877e7db3fed470e1b54320a6de831
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
x86_64
webkit2gtk3-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e1b80b92e45e6af15fd2ac49ffa60e8e3e1a89c6440eee27eef028fa7c680f46
webkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: a60164d29d9a32499a5366105f18f713ad9e922c6790a217728827b435c5e6bd
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: c42b6da0a0746b70909ff3bfae0f7945d5fcd0e5448d39dab24e4bda88313c48
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 730d1ab0b076cf8bcc1c0e30d0e00d943fd73868e8b507054c4e2afdd67deb4d
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 8c57d1b29926dea92bdaab27754d3a2f43a155ff462dbf5e9050ec5928a79c04
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: b4beea4e7958111cd15f06fab6b3f3fcdda8224de2206330c392e94fcb46cda4
webkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e9332b273a4e4902cf9e17b09b9cf090896eb88d46b69340d2bff72910b2207c
webkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 8d7103917047655ef67ce8796e96b7945a254c67892dcf992e3da42a5d766e21
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d7799fdc6f9f6cc751bd4dbc9e2ef25974652488189c088e86d554417f62cbe9
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: c0e68bcbb360abb9cd9a03cac33bbe7321dfdb6bc6c03ad3af3656726657d509
webkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm
SHA-256: af636c9885af35e16795fd21728b83dac165360d9eaca71550cb69d5dd4f3e05
webkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 08fe5f932f3c14b3f585ef668f5878cbb6ea4a288df32639e82d701eca5881ca
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 12194fedf8a4d033c763b8a938d951f1b18eecac0891661e8bb2b36af4728fff
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: ee19afeb56a5f5d9b36c5612ff73b648d5ad343f978645eaae391cd6ee690b39
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d519c8fceeef7d6e661a6c40d1662c54172cdc17246bca31df4e5616d9c28013
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 802071cb5bbdde4b4d66c102a91b9966c3cfdebb062beb107d9cbb26e6014a75
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 747707156adcae51db14195b83bb795025389a8059cab9e4b76bdd86a5056cc8
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: be6ee7e586803da6ffc24747fda167e94fe877e7db3fed470e1b54320a6de831
Red Hat Enterprise Linux Server - AUS 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
x86_64
webkit2gtk3-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e1b80b92e45e6af15fd2ac49ffa60e8e3e1a89c6440eee27eef028fa7c680f46
webkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: a60164d29d9a32499a5366105f18f713ad9e922c6790a217728827b435c5e6bd
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: c42b6da0a0746b70909ff3bfae0f7945d5fcd0e5448d39dab24e4bda88313c48
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 730d1ab0b076cf8bcc1c0e30d0e00d943fd73868e8b507054c4e2afdd67deb4d
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 8c57d1b29926dea92bdaab27754d3a2f43a155ff462dbf5e9050ec5928a79c04
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: b4beea4e7958111cd15f06fab6b3f3fcdda8224de2206330c392e94fcb46cda4
webkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e9332b273a4e4902cf9e17b09b9cf090896eb88d46b69340d2bff72910b2207c
webkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 8d7103917047655ef67ce8796e96b7945a254c67892dcf992e3da42a5d766e21
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d7799fdc6f9f6cc751bd4dbc9e2ef25974652488189c088e86d554417f62cbe9
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: c0e68bcbb360abb9cd9a03cac33bbe7321dfdb6bc6c03ad3af3656726657d509
webkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm
SHA-256: af636c9885af35e16795fd21728b83dac165360d9eaca71550cb69d5dd4f3e05
webkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 08fe5f932f3c14b3f585ef668f5878cbb6ea4a288df32639e82d701eca5881ca
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 12194fedf8a4d033c763b8a938d951f1b18eecac0891661e8bb2b36af4728fff
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: ee19afeb56a5f5d9b36c5612ff73b648d5ad343f978645eaae391cd6ee690b39
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d519c8fceeef7d6e661a6c40d1662c54172cdc17246bca31df4e5616d9c28013
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 802071cb5bbdde4b4d66c102a91b9966c3cfdebb062beb107d9cbb26e6014a75
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 747707156adcae51db14195b83bb795025389a8059cab9e4b76bdd86a5056cc8
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: be6ee7e586803da6ffc24747fda167e94fe877e7db3fed470e1b54320a6de831
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
s390x
webkit2gtk3-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: da5c91bbfc3fbe564356b132288707fa8476947325a11bff01874a498df18dba
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: abc11bd424c0e938a9af1e43782ac5fd64391f2ee741556684b3874acafc50d3
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 61b017e52d8c2ebb6208c806414bf5bb7b5a7ef7a907caac176bbeecc32f037d
webkit2gtk3-devel-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: e08248eb30076576389f0ffef08323d19b9834cc06607544e4f44dd91c63894f
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: fe551d15e03e35f864b5c6ca0483c50eab193b6b8c2f17d13b0b990ee9cd2a03
webkit2gtk3-jsc-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 2f04b346bf6e72eb81cc1ac21e72259362f1942fac8889dd421e720ff52bcf13
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 71611d46e40a5c832d2867db477c2e5b7f3a6bd1227bddddaa7a2353c04425b4
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 9ae6c9f5536d31da0c99cf5ab2a3748f3850d53c92d4892220ace46d45ffc983
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 428c5145ac59561e7d28751da7ad2d1be01c2b94faa64ad3d5b145363ec0cca0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
s390x
webkit2gtk3-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: da5c91bbfc3fbe564356b132288707fa8476947325a11bff01874a498df18dba
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: abc11bd424c0e938a9af1e43782ac5fd64391f2ee741556684b3874acafc50d3
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 61b017e52d8c2ebb6208c806414bf5bb7b5a7ef7a907caac176bbeecc32f037d
webkit2gtk3-devel-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: e08248eb30076576389f0ffef08323d19b9834cc06607544e4f44dd91c63894f
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: fe551d15e03e35f864b5c6ca0483c50eab193b6b8c2f17d13b0b990ee9cd2a03
webkit2gtk3-jsc-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 2f04b346bf6e72eb81cc1ac21e72259362f1942fac8889dd421e720ff52bcf13
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 71611d46e40a5c832d2867db477c2e5b7f3a6bd1227bddddaa7a2353c04425b4
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 9ae6c9f5536d31da0c99cf5ab2a3748f3850d53c92d4892220ace46d45ffc983
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
SHA-256: 428c5145ac59561e7d28751da7ad2d1be01c2b94faa64ad3d5b145363ec0cca0
Red Hat Enterprise Linux for Power, little endian 8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
ppc64le
webkit2gtk3-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: f5512fd72967628cc4b7a1640cb5929fe911d003a5be58f40bd789cfe7bbf089
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 76d1f48ee58df443e4ab96cb5180f2132b9ef3c8475f5b314485dbd5e5826eae
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 368d9deeeb3929fe83b30eb596920f62669eeb126f5f52f1ab67e475bc8c1236
webkit2gtk3-devel-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 2619f4c44521ea315cbfff5be8dc0c7041b8c7f275782ff9558f17b3c01ce051
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: e60a0e0eb112c1701064fbb6d6ca19160994138fe971a51273a3826734b85036
webkit2gtk3-jsc-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 04ebbd1fb50b52ccaff6562f6a65a408caeb7d9bf83a79facca16ef2ff8f461a
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: bd5df1f9fb3a5d56400a2d6c8ed99892d563a74a16785dbb8d3690b4cd53824d
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 6aca58472403de971d86fa5a11150af76d4551c8ddde4ffa85678744bd7d8b88
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 28d04bcaf89d5d8ab7f4ff438e7baa549a4f96122270f781dfb8c191255d89f3
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
ppc64le
webkit2gtk3-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: f5512fd72967628cc4b7a1640cb5929fe911d003a5be58f40bd789cfe7bbf089
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 76d1f48ee58df443e4ab96cb5180f2132b9ef3c8475f5b314485dbd5e5826eae
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 368d9deeeb3929fe83b30eb596920f62669eeb126f5f52f1ab67e475bc8c1236
webkit2gtk3-devel-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 2619f4c44521ea315cbfff5be8dc0c7041b8c7f275782ff9558f17b3c01ce051
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: e60a0e0eb112c1701064fbb6d6ca19160994138fe971a51273a3826734b85036
webkit2gtk3-jsc-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 04ebbd1fb50b52ccaff6562f6a65a408caeb7d9bf83a79facca16ef2ff8f461a
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: bd5df1f9fb3a5d56400a2d6c8ed99892d563a74a16785dbb8d3690b4cd53824d
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 6aca58472403de971d86fa5a11150af76d4551c8ddde4ffa85678744bd7d8b88
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 28d04bcaf89d5d8ab7f4ff438e7baa549a4f96122270f781dfb8c191255d89f3
Red Hat Enterprise Linux Server - TUS 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
x86_64
webkit2gtk3-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e1b80b92e45e6af15fd2ac49ffa60e8e3e1a89c6440eee27eef028fa7c680f46
webkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: a60164d29d9a32499a5366105f18f713ad9e922c6790a217728827b435c5e6bd
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: c42b6da0a0746b70909ff3bfae0f7945d5fcd0e5448d39dab24e4bda88313c48
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 730d1ab0b076cf8bcc1c0e30d0e00d943fd73868e8b507054c4e2afdd67deb4d
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 8c57d1b29926dea92bdaab27754d3a2f43a155ff462dbf5e9050ec5928a79c04
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: b4beea4e7958111cd15f06fab6b3f3fcdda8224de2206330c392e94fcb46cda4
webkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e9332b273a4e4902cf9e17b09b9cf090896eb88d46b69340d2bff72910b2207c
webkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 8d7103917047655ef67ce8796e96b7945a254c67892dcf992e3da42a5d766e21
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d7799fdc6f9f6cc751bd4dbc9e2ef25974652488189c088e86d554417f62cbe9
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: c0e68bcbb360abb9cd9a03cac33bbe7321dfdb6bc6c03ad3af3656726657d509
webkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm
SHA-256: af636c9885af35e16795fd21728b83dac165360d9eaca71550cb69d5dd4f3e05
webkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 08fe5f932f3c14b3f585ef668f5878cbb6ea4a288df32639e82d701eca5881ca
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 12194fedf8a4d033c763b8a938d951f1b18eecac0891661e8bb2b36af4728fff
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: ee19afeb56a5f5d9b36c5612ff73b648d5ad343f978645eaae391cd6ee690b39
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d519c8fceeef7d6e661a6c40d1662c54172cdc17246bca31df4e5616d9c28013
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 802071cb5bbdde4b4d66c102a91b9966c3cfdebb062beb107d9cbb26e6014a75
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 747707156adcae51db14195b83bb795025389a8059cab9e4b76bdd86a5056cc8
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: be6ee7e586803da6ffc24747fda167e94fe877e7db3fed470e1b54320a6de831
Red Hat Enterprise Linux for ARM 64 8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
aarch64
webkit2gtk3-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 99334fac95997d8816864a9a88274af91f55779a95e147e62814c60881a8b29c
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: a06b077d2ffa0f3f54d84941a177d9682eb8bd6d0a6092ea472011e6b94df74a
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 8c1dc609ffeb6f254da4f131cd410cd4943aead7af6609c906ffb4fdfc36b899
webkit2gtk3-devel-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: b0b90ad23478e6e9cce67e7fc63ea4e24c1b409d2c088d4303049edc2f57e100
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 0dd132198045bf2f8d36fed8dfb9c4886057de383455e2c9894c945bfea421bb
webkit2gtk3-jsc-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 3967b9e23aed2d7ab0a77b08740522b4ec3e90712834a3fa808e0567ef540d8e
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: e73d00870109f01ed7cca9a66df29f6be0715887ff7e2fd1a5eaf60f79ae6773
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 0833bb7010b771481501b71be55274e7b08bac0166f666d5a5e5606cc779e64d
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: ba0a98f2750010a1ff933396d4d49eda8e07570c31db38eb836541b8e2eef19c
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
aarch64
webkit2gtk3-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 99334fac95997d8816864a9a88274af91f55779a95e147e62814c60881a8b29c
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: a06b077d2ffa0f3f54d84941a177d9682eb8bd6d0a6092ea472011e6b94df74a
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 8c1dc609ffeb6f254da4f131cd410cd4943aead7af6609c906ffb4fdfc36b899
webkit2gtk3-devel-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: b0b90ad23478e6e9cce67e7fc63ea4e24c1b409d2c088d4303049edc2f57e100
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 0dd132198045bf2f8d36fed8dfb9c4886057de383455e2c9894c945bfea421bb
webkit2gtk3-jsc-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 3967b9e23aed2d7ab0a77b08740522b4ec3e90712834a3fa808e0567ef540d8e
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: e73d00870109f01ed7cca9a66df29f6be0715887ff7e2fd1a5eaf60f79ae6773
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: 0833bb7010b771481501b71be55274e7b08bac0166f666d5a5e5606cc779e64d
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
SHA-256: ba0a98f2750010a1ff933396d4d49eda8e07570c31db38eb836541b8e2eef19c
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
ppc64le
webkit2gtk3-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: f5512fd72967628cc4b7a1640cb5929fe911d003a5be58f40bd789cfe7bbf089
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 76d1f48ee58df443e4ab96cb5180f2132b9ef3c8475f5b314485dbd5e5826eae
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 368d9deeeb3929fe83b30eb596920f62669eeb126f5f52f1ab67e475bc8c1236
webkit2gtk3-devel-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 2619f4c44521ea315cbfff5be8dc0c7041b8c7f275782ff9558f17b3c01ce051
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: e60a0e0eb112c1701064fbb6d6ca19160994138fe971a51273a3826734b85036
webkit2gtk3-jsc-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 04ebbd1fb50b52ccaff6562f6a65a408caeb7d9bf83a79facca16ef2ff8f461a
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: bd5df1f9fb3a5d56400a2d6c8ed99892d563a74a16785dbb8d3690b4cd53824d
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 6aca58472403de971d86fa5a11150af76d4551c8ddde4ffa85678744bd7d8b88
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
SHA-256: 28d04bcaf89d5d8ab7f4ff438e7baa549a4f96122270f781dfb8c191255d89f3
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm
SHA-256: 9be15342fce29fa81e32a547554437632f05e379037f278a27199dc2c38552cf
x86_64
webkit2gtk3-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e1b80b92e45e6af15fd2ac49ffa60e8e3e1a89c6440eee27eef028fa7c680f46
webkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: a60164d29d9a32499a5366105f18f713ad9e922c6790a217728827b435c5e6bd
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: c42b6da0a0746b70909ff3bfae0f7945d5fcd0e5448d39dab24e4bda88313c48
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 730d1ab0b076cf8bcc1c0e30d0e00d943fd73868e8b507054c4e2afdd67deb4d
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 8c57d1b29926dea92bdaab27754d3a2f43a155ff462dbf5e9050ec5928a79c04
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: b4beea4e7958111cd15f06fab6b3f3fcdda8224de2206330c392e94fcb46cda4
webkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: e9332b273a4e4902cf9e17b09b9cf090896eb88d46b69340d2bff72910b2207c
webkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 8d7103917047655ef67ce8796e96b7945a254c67892dcf992e3da42a5d766e21
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d7799fdc6f9f6cc751bd4dbc9e2ef25974652488189c088e86d554417f62cbe9
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: c0e68bcbb360abb9cd9a03cac33bbe7321dfdb6bc6c03ad3af3656726657d509
webkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm
SHA-256: af636c9885af35e16795fd21728b83dac165360d9eaca71550cb69d5dd4f3e05
webkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 08fe5f932f3c14b3f585ef668f5878cbb6ea4a288df32639e82d701eca5881ca
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 12194fedf8a4d033c763b8a938d951f1b18eecac0891661e8bb2b36af4728fff
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: ee19afeb56a5f5d9b36c5612ff73b648d5ad343f978645eaae391cd6ee690b39
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm
SHA-256: d519c8fceeef7d6e661a6c40d1662c54172cdc17246bca31df4e5616d9c28013
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: 802071cb5bbdde4b4d66c102a91b9966c3cfdebb062beb107d9cbb26e6014a75
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
SHA-256: 747707156adcae51db14195b83bb795025389a8059cab9e4b76bdd86a5056cc8
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
SHA-256: be6ee7e586803da6ffc24747fda167e94fe877e7db3fed470e1b54320a6de831