Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1109 - Security Advisory
Issued:
2017-04-20
Updated:
2017-04-20

RHSA-2017:1109 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • An untrusted library search path flaw was found in the JCE component of OpenJDK. A local attacker could possibly use this flaw to cause a Java application using JCE to load an attacker-controlled library and hence escalate their privileges. (CVE-2017-3511)
  • It was found that the JAXP component of OpenJDK failed to correctly enforce parse tree size limits when parsing XML document. An attacker able to make a Java application parse a specially crafted XML document could use this flaw to make it consume an excessive amount of CPU and memory. (CVE-2017-3526)
  • It was discovered that the HTTP client implementation in the Networking component of OpenJDK could cache and re-use an NTLM authenticated connection in a different security context. A remote attacker could possibly use this flaw to make a Java application perform HTTP requests authenticated with credentials of a different user. (CVE-2017-3509)

Note: This update adds support for the "jdk.ntlm.cache" system property which, when set to false, prevents caching of NTLM connections and authentications and hence prevents this issue. However, caching remains enabled by default.

  • It was discovered that the Security component of OpenJDK did not allow users to restrict the set of algorithms allowed for Jar integrity verification. This flaw could allow an attacker to modify content of the Jar file that used weak signing key or hash algorithm. (CVE-2017-3539)

Note: This updates extends the fix for CVE-2016-5542 released as part of the RHSA-2016:2079 erratum to no longer allow the MD5 hash algorithm during the Jar integrity verification by adding it to the jdk.jar.disabledAlgorithms security property.

  • Newline injection flaws were discovered in FTP and SMTP client implementations in the Networking component in OpenJDK. A remote attacker could possibly use these flaws to manipulate FTP or SMTP connections established by a Java application. (CVE-2017-3533, CVE-2017-3544)

Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386

Fixes

  • BZ - 1443007 - CVE-2017-3511 OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528)
  • BZ - 1443052 - CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520)
  • BZ - 1443068 - CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533)
  • BZ - 1443083 - CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222)
  • BZ - 1443097 - CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121)
  • BZ - 1443252 - CVE-2017-3526 OpenJDK: incomplete XML parse tree size enforcement (JAXP, 8169011)

CVEs

  • CVE-2017-3509
  • CVE-2017-3511
  • CVE-2017-3526
  • CVE-2017-3533
  • CVE-2017-3539
  • CVE-2017-3544

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://rhn.redhat.com/errata/RHSA-2016-2079.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.src.rpm SHA-256: 449ebe2824ca4d4eeff4f8d5d2bd516e6db66b02c8434d12381219f3f2291f9e
x86_64
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 7d3f9a7a9a9a692017ef54cac653121eda5f1f9cdd44c94576b4a0a99fd7b8e0
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 7d3f9a7a9a9a692017ef54cac653121eda5f1f9cdd44c94576b4a0a99fd7b8e0
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c5c160b6feabbcdf2b1e2833e458172580447124f346272a7008cefb539d1725
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c5c160b6feabbcdf2b1e2833e458172580447124f346272a7008cefb539d1725
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c5099f36e32bd10a9d9784baaa0fd8387bbe6323ab360086dbcdff69f359979
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c5099f36e32bd10a9d9784baaa0fd8387bbe6323ab360086dbcdff69f359979
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 67ab6f25030b520707279a97f7235d605933f4e5d3e54345443d5b2a42b6c85e
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 67ab6f25030b520707279a97f7235d605933f4e5d3e54345443d5b2a42b6c85e
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: bbf7fbca67f542bcf705169b3c1d05001da8c8ae365fc709ba4d4f9acacc86af
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: bbf7fbca67f542bcf705169b3c1d05001da8c8ae365fc709ba4d4f9acacc86af
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 55daff1955c23e219ee60fff965cd1fabf89d5d9fba124cf28f83ca2509d9fc5
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 55daff1955c23e219ee60fff965cd1fabf89d5d9fba124cf28f83ca2509d9fc5
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 8ac7a9d4fe60e8d1fdb4f634d9f4847fd4fd25e57d6954f87327a9b955d176a4
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 8ac7a9d4fe60e8d1fdb4f634d9f4847fd4fd25e57d6954f87327a9b955d176a4
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c6b0dd7f49b8762cdba50d34fda6daf344d8a7612ff266cb3d8461ab4b39af1
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c6b0dd7f49b8762cdba50d34fda6daf344d8a7612ff266cb3d8461ab4b39af1
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: f86eb00fa9d4c75e8071e697188ee05dc094d3cd4a7d4012e1a6c2668bcdece2
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: f86eb00fa9d4c75e8071e697188ee05dc094d3cd4a7d4012e1a6c2668bcdece2
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 90bb00cd047b461f2c326b6d02ad1eaa1ecfdb318097ba982058e97ab416593c
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 90bb00cd047b461f2c326b6d02ad1eaa1ecfdb318097ba982058e97ab416593c
i386
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 884b2ea6dae31bcadaafa8bc84e1f209cc90f1cceeb37c7b37443ca949d71a15
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: bba91e3883041d39ec15d5cced35f85e02811088e6f404eadab052af6ffbeac2
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 6831b0c2ae02c597cf19c19a58d1d894b29e9ee652bd02e93dcaf6f59784c9d6
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 147e01d4bddc2f28e9ca65248d6f192e071d4795979c36a628a1a4953187e57c
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: f9d76e32fe3b90e5f6615aff09f4d21d2c8f2b5f83765e092fad2cc8b7d6d2b4
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 1a437ae3043b2c714b9e8947036349d9503c5f180ef3f357a7a6c83f005f0a11
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: c0163282dd55358d47957956ff7403d807128dda42ada98690d0892fc6e47d6e
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: b18a83001e81e7f1a6c71df701dca0e106c1ad8c05573bc118fb2f5245f4d5db
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: a50ed797ea8fc32e17b520fe30d52537ee31e35b996ddb0efd09114dfa4435e9
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 791575b86fc13848abf8c8c29368a7607b9f0646d8ebfa77a89a5f8f01a724f9

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.src.rpm SHA-256: 449ebe2824ca4d4eeff4f8d5d2bd516e6db66b02c8434d12381219f3f2291f9e
x86_64
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 7d3f9a7a9a9a692017ef54cac653121eda5f1f9cdd44c94576b4a0a99fd7b8e0
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c5c160b6feabbcdf2b1e2833e458172580447124f346272a7008cefb539d1725
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c5099f36e32bd10a9d9784baaa0fd8387bbe6323ab360086dbcdff69f359979
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 67ab6f25030b520707279a97f7235d605933f4e5d3e54345443d5b2a42b6c85e
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: bbf7fbca67f542bcf705169b3c1d05001da8c8ae365fc709ba4d4f9acacc86af
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 55daff1955c23e219ee60fff965cd1fabf89d5d9fba124cf28f83ca2509d9fc5
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 8ac7a9d4fe60e8d1fdb4f634d9f4847fd4fd25e57d6954f87327a9b955d176a4
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c6b0dd7f49b8762cdba50d34fda6daf344d8a7612ff266cb3d8461ab4b39af1
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: f86eb00fa9d4c75e8071e697188ee05dc094d3cd4a7d4012e1a6c2668bcdece2
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 90bb00cd047b461f2c326b6d02ad1eaa1ecfdb318097ba982058e97ab416593c
i386
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 884b2ea6dae31bcadaafa8bc84e1f209cc90f1cceeb37c7b37443ca949d71a15
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: bba91e3883041d39ec15d5cced35f85e02811088e6f404eadab052af6ffbeac2
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 6831b0c2ae02c597cf19c19a58d1d894b29e9ee652bd02e93dcaf6f59784c9d6
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 147e01d4bddc2f28e9ca65248d6f192e071d4795979c36a628a1a4953187e57c
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: f9d76e32fe3b90e5f6615aff09f4d21d2c8f2b5f83765e092fad2cc8b7d6d2b4
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 1a437ae3043b2c714b9e8947036349d9503c5f180ef3f357a7a6c83f005f0a11
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: c0163282dd55358d47957956ff7403d807128dda42ada98690d0892fc6e47d6e
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: b18a83001e81e7f1a6c71df701dca0e106c1ad8c05573bc118fb2f5245f4d5db
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: a50ed797ea8fc32e17b520fe30d52537ee31e35b996ddb0efd09114dfa4435e9
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 791575b86fc13848abf8c8c29368a7607b9f0646d8ebfa77a89a5f8f01a724f9

Red Hat Enterprise Linux Workstation 6

SRPM
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.src.rpm SHA-256: 449ebe2824ca4d4eeff4f8d5d2bd516e6db66b02c8434d12381219f3f2291f9e
x86_64
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 7d3f9a7a9a9a692017ef54cac653121eda5f1f9cdd44c94576b4a0a99fd7b8e0
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c5c160b6feabbcdf2b1e2833e458172580447124f346272a7008cefb539d1725
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c5099f36e32bd10a9d9784baaa0fd8387bbe6323ab360086dbcdff69f359979
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 67ab6f25030b520707279a97f7235d605933f4e5d3e54345443d5b2a42b6c85e
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: bbf7fbca67f542bcf705169b3c1d05001da8c8ae365fc709ba4d4f9acacc86af
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 55daff1955c23e219ee60fff965cd1fabf89d5d9fba124cf28f83ca2509d9fc5
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 8ac7a9d4fe60e8d1fdb4f634d9f4847fd4fd25e57d6954f87327a9b955d176a4
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c6b0dd7f49b8762cdba50d34fda6daf344d8a7612ff266cb3d8461ab4b39af1
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: f86eb00fa9d4c75e8071e697188ee05dc094d3cd4a7d4012e1a6c2668bcdece2
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 90bb00cd047b461f2c326b6d02ad1eaa1ecfdb318097ba982058e97ab416593c
i386
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 884b2ea6dae31bcadaafa8bc84e1f209cc90f1cceeb37c7b37443ca949d71a15
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: bba91e3883041d39ec15d5cced35f85e02811088e6f404eadab052af6ffbeac2
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 6831b0c2ae02c597cf19c19a58d1d894b29e9ee652bd02e93dcaf6f59784c9d6
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 147e01d4bddc2f28e9ca65248d6f192e071d4795979c36a628a1a4953187e57c
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: f9d76e32fe3b90e5f6615aff09f4d21d2c8f2b5f83765e092fad2cc8b7d6d2b4
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 1a437ae3043b2c714b9e8947036349d9503c5f180ef3f357a7a6c83f005f0a11
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: c0163282dd55358d47957956ff7403d807128dda42ada98690d0892fc6e47d6e
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: b18a83001e81e7f1a6c71df701dca0e106c1ad8c05573bc118fb2f5245f4d5db
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: a50ed797ea8fc32e17b520fe30d52537ee31e35b996ddb0efd09114dfa4435e9
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 791575b86fc13848abf8c8c29368a7607b9f0646d8ebfa77a89a5f8f01a724f9

Red Hat Enterprise Linux Desktop 6

SRPM
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.src.rpm SHA-256: 449ebe2824ca4d4eeff4f8d5d2bd516e6db66b02c8434d12381219f3f2291f9e
x86_64
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 7d3f9a7a9a9a692017ef54cac653121eda5f1f9cdd44c94576b4a0a99fd7b8e0
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c5c160b6feabbcdf2b1e2833e458172580447124f346272a7008cefb539d1725
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c5099f36e32bd10a9d9784baaa0fd8387bbe6323ab360086dbcdff69f359979
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 67ab6f25030b520707279a97f7235d605933f4e5d3e54345443d5b2a42b6c85e
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: bbf7fbca67f542bcf705169b3c1d05001da8c8ae365fc709ba4d4f9acacc86af
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 55daff1955c23e219ee60fff965cd1fabf89d5d9fba124cf28f83ca2509d9fc5
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 8ac7a9d4fe60e8d1fdb4f634d9f4847fd4fd25e57d6954f87327a9b955d176a4
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c6b0dd7f49b8762cdba50d34fda6daf344d8a7612ff266cb3d8461ab4b39af1
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: f86eb00fa9d4c75e8071e697188ee05dc094d3cd4a7d4012e1a6c2668bcdece2
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 90bb00cd047b461f2c326b6d02ad1eaa1ecfdb318097ba982058e97ab416593c
i386
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 884b2ea6dae31bcadaafa8bc84e1f209cc90f1cceeb37c7b37443ca949d71a15
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: bba91e3883041d39ec15d5cced35f85e02811088e6f404eadab052af6ffbeac2
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 6831b0c2ae02c597cf19c19a58d1d894b29e9ee652bd02e93dcaf6f59784c9d6
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 147e01d4bddc2f28e9ca65248d6f192e071d4795979c36a628a1a4953187e57c
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: f9d76e32fe3b90e5f6615aff09f4d21d2c8f2b5f83765e092fad2cc8b7d6d2b4
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 1a437ae3043b2c714b9e8947036349d9503c5f180ef3f357a7a6c83f005f0a11
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: c0163282dd55358d47957956ff7403d807128dda42ada98690d0892fc6e47d6e
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: b18a83001e81e7f1a6c71df701dca0e106c1ad8c05573bc118fb2f5245f4d5db
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: a50ed797ea8fc32e17b520fe30d52537ee31e35b996ddb0efd09114dfa4435e9
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 791575b86fc13848abf8c8c29368a7607b9f0646d8ebfa77a89a5f8f01a724f9

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.src.rpm SHA-256: 449ebe2824ca4d4eeff4f8d5d2bd516e6db66b02c8434d12381219f3f2291f9e
x86_64
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 7d3f9a7a9a9a692017ef54cac653121eda5f1f9cdd44c94576b4a0a99fd7b8e0
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c5c160b6feabbcdf2b1e2833e458172580447124f346272a7008cefb539d1725
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c5099f36e32bd10a9d9784baaa0fd8387bbe6323ab360086dbcdff69f359979
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 67ab6f25030b520707279a97f7235d605933f4e5d3e54345443d5b2a42b6c85e
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: bbf7fbca67f542bcf705169b3c1d05001da8c8ae365fc709ba4d4f9acacc86af
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 55daff1955c23e219ee60fff965cd1fabf89d5d9fba124cf28f83ca2509d9fc5
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 8ac7a9d4fe60e8d1fdb4f634d9f4847fd4fd25e57d6954f87327a9b955d176a4
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c6b0dd7f49b8762cdba50d34fda6daf344d8a7612ff266cb3d8461ab4b39af1
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: f86eb00fa9d4c75e8071e697188ee05dc094d3cd4a7d4012e1a6c2668bcdece2
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 90bb00cd047b461f2c326b6d02ad1eaa1ecfdb318097ba982058e97ab416593c

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.src.rpm SHA-256: 449ebe2824ca4d4eeff4f8d5d2bd516e6db66b02c8434d12381219f3f2291f9e
x86_64
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 7d3f9a7a9a9a692017ef54cac653121eda5f1f9cdd44c94576b4a0a99fd7b8e0
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c5c160b6feabbcdf2b1e2833e458172580447124f346272a7008cefb539d1725
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: c501a8b2a3a8e9c6f1f07fe14243c09aa741a4d081bd1c7532900143d9ab3e61
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c5099f36e32bd10a9d9784baaa0fd8387bbe6323ab360086dbcdff69f359979
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 67ab6f25030b520707279a97f7235d605933f4e5d3e54345443d5b2a42b6c85e
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: bbf7fbca67f542bcf705169b3c1d05001da8c8ae365fc709ba4d4f9acacc86af
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 55daff1955c23e219ee60fff965cd1fabf89d5d9fba124cf28f83ca2509d9fc5
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 8ac7a9d4fe60e8d1fdb4f634d9f4847fd4fd25e57d6954f87327a9b955d176a4
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 5c6b0dd7f49b8762cdba50d34fda6daf344d8a7612ff266cb3d8461ab4b39af1
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: f86eb00fa9d4c75e8071e697188ee05dc094d3cd4a7d4012e1a6c2668bcdece2
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.x86_64.rpm SHA-256: 90bb00cd047b461f2c326b6d02ad1eaa1ecfdb318097ba982058e97ab416593c
i386
java-1.8.0-openjdk-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 884b2ea6dae31bcadaafa8bc84e1f209cc90f1cceeb37c7b37443ca949d71a15
java-1.8.0-openjdk-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: bba91e3883041d39ec15d5cced35f85e02811088e6f404eadab052af6ffbeac2
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-debuginfo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: e43f6a037f3d82fd8c403b0301cb94e620ecb654927648c9a54f1c7af316d6b0
java-1.8.0-openjdk-demo-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 6831b0c2ae02c597cf19c19a58d1d894b29e9ee652bd02e93dcaf6f59784c9d6
java-1.8.0-openjdk-demo-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 147e01d4bddc2f28e9ca65248d6f192e071d4795979c36a628a1a4953187e57c
java-1.8.0-openjdk-devel-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: f9d76e32fe3b90e5f6615aff09f4d21d2c8f2b5f83765e092fad2cc8b7d6d2b4
java-1.8.0-openjdk-devel-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 1a437ae3043b2c714b9e8947036349d9503c5f180ef3f357a7a6c83f005f0a11
java-1.8.0-openjdk-headless-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: c0163282dd55358d47957956ff7403d807128dda42ada98690d0892fc6e47d6e
java-1.8.0-openjdk-headless-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: b18a83001e81e7f1a6c71df701dca0e106c1ad8c05573bc118fb2f5245f4d5db
java-1.8.0-openjdk-javadoc-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: fe5c04ca86adb78298c488d8196e7e9f1e97abf5af144932ce9f62f907dc15db
java-1.8.0-openjdk-javadoc-debug-1.8.0.131-0.b11.el6_9.noarch.rpm SHA-256: ce65635c0cda4029ee66155cc7ba402682f05c7c3cee67b2d41b2f339b950006
java-1.8.0-openjdk-src-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: a50ed797ea8fc32e17b520fe30d52537ee31e35b996ddb0efd09114dfa4435e9
java-1.8.0-openjdk-src-debug-1.8.0.131-0.b11.el6_9.i686.rpm SHA-256: 791575b86fc13848abf8c8c29368a7607b9f0646d8ebfa77a89a5f8f01a724f9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility