- Issued:
- 2018-04-19
- Updated:
- 2018-04-19
RHSA-2018:1188 - Security Advisory
Synopsis
Critical: java-1.8.0-openjdk security update
Type/Severity
Security Advisory: Critical
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) (CVE-2018-2814)
- OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) (CVE-2018-2794)
- OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) (CVE-2018-2795)
- OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) (CVE-2018-2796)
- OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) (CVE-2018-2797)
- OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) (CVE-2018-2798)
- OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) (CVE-2018-2799)
- OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) (CVE-2018-2800)
- OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757) (CVE-2018-2815)
- OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) (CVE-2018-2790)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
Fixes
- BZ - 1567121 - CVE-2018-2814 OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025)
- BZ - 1567126 - CVE-2018-2794 OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997)
- BZ - 1567351 - CVE-2018-2795 OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977)
- BZ - 1567537 - CVE-2018-2815 OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
- BZ - 1567542 - CVE-2018-2799 OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993)
- BZ - 1567543 - CVE-2018-2798 OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989)
- BZ - 1567545 - CVE-2018-2797 OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985)
- BZ - 1567546 - CVE-2018-2796 OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981)
- BZ - 1568163 - CVE-2018-2800 OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833)
- BZ - 1568515 - CVE-2018-2790 OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969)
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm | SHA-256: 06b4b14f67aa393585a3269cfd4b193dfdbd121947263662ca5e3b0edc37c59a |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: fd94431909269a4f424ec3fc147100a6ff53b4294cc87a90dcbb54e45fe2e5b0 |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: fd94431909269a4f424ec3fc147100a6ff53b4294cc87a90dcbb54e45fe2e5b0 |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e7dd51594ae684a0ad8a988933dd9140d0fb977508ccc820cf261019a75e5195 |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e7dd51594ae684a0ad8a988933dd9140d0fb977508ccc820cf261019a75e5195 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 05a6e505c937f5f14a6078c9e78b8f1ebf385811b8a710c78d1de62aee621e80 |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 05a6e505c937f5f14a6078c9e78b8f1ebf385811b8a710c78d1de62aee621e80 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: b594d5f3d0e33e9994da0db9abe970847d643f062998ea225fcaa7d6d8fe4780 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: b594d5f3d0e33e9994da0db9abe970847d643f062998ea225fcaa7d6d8fe4780 |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: c3682cc98df619a5f02c22ffac4a0d35a41493320139b189f2b6ce0bc9654f79 |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: c3682cc98df619a5f02c22ffac4a0d35a41493320139b189f2b6ce0bc9654f79 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: cbdc8d33cc841d510b86f2ad410811b1f869a1b9088e88e4c1506b3cd5b32d70 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: cbdc8d33cc841d510b86f2ad410811b1f869a1b9088e88e4c1506b3cd5b32d70 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 9fb8d12b931c8940f0d29f9abfd18b16f56c884ed2955856560e64d70ec12a12 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 9fb8d12b931c8940f0d29f9abfd18b16f56c884ed2955856560e64d70ec12a12 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: f42aa0933217a604fa2851c094a76c2259f22eeb235179656268b60962d8b01e |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: f42aa0933217a604fa2851c094a76c2259f22eeb235179656268b60962d8b01e |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 6311fcda94cf2de3895712ab48851552170aea2eb9caa2eef832cfa90188cc9b |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 6311fcda94cf2de3895712ab48851552170aea2eb9caa2eef832cfa90188cc9b |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 436c577c9290e8ede0193c74e0d0294528613e604eb34c0fd31c32da4d169182 |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 436c577c9290e8ede0193c74e0d0294528613e604eb34c0fd31c32da4d169182 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 1c311fc44f4412678f860318016c11d6f29d755f2dae6fe64c0b10a6cc00255a |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: d349407b9c85a2370d8e44533deb8a3132e701e310c40eb1412210d23b1a3f1d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 8ec9f51132dc5f58971b468797b0cc17d020a627a9ca3d921f8f7a202062786b |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: fb05a772ed29d72a8cf1978b22fa1118329b5dc52394c53cdf2ebe54ff1ccfba |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4f1dff9fcee8ce54ef31e33006974e5e525e9227a9f7f8560285195ff8c0f9da |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 9a33c068aa987aa7ba5504c5fc80e164a90965ac9b9542ac39e7f11ea2064048 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4403b7dc312bb67776d1c4a9dda62cf437334cd4ed8b991e773a71548b1fd343 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 57e48b27759cdb2cec57bde40157fc4d49a2b72725dc9ca03e75c67e25b4470f |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 596d3c2a5a6e90a83573e22c8021f4147056603ef73bde1ea1cf0649baaea9d4 |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: afc3a4e412a1ea58ef54b7db3e74295a41c81e0ac8813e6d191113aa1e3c154b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm | SHA-256: 06b4b14f67aa393585a3269cfd4b193dfdbd121947263662ca5e3b0edc37c59a |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: fd94431909269a4f424ec3fc147100a6ff53b4294cc87a90dcbb54e45fe2e5b0 |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e7dd51594ae684a0ad8a988933dd9140d0fb977508ccc820cf261019a75e5195 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 05a6e505c937f5f14a6078c9e78b8f1ebf385811b8a710c78d1de62aee621e80 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: b594d5f3d0e33e9994da0db9abe970847d643f062998ea225fcaa7d6d8fe4780 |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: c3682cc98df619a5f02c22ffac4a0d35a41493320139b189f2b6ce0bc9654f79 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: cbdc8d33cc841d510b86f2ad410811b1f869a1b9088e88e4c1506b3cd5b32d70 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 9fb8d12b931c8940f0d29f9abfd18b16f56c884ed2955856560e64d70ec12a12 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: f42aa0933217a604fa2851c094a76c2259f22eeb235179656268b60962d8b01e |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 6311fcda94cf2de3895712ab48851552170aea2eb9caa2eef832cfa90188cc9b |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 436c577c9290e8ede0193c74e0d0294528613e604eb34c0fd31c32da4d169182 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 1c311fc44f4412678f860318016c11d6f29d755f2dae6fe64c0b10a6cc00255a |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: d349407b9c85a2370d8e44533deb8a3132e701e310c40eb1412210d23b1a3f1d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 8ec9f51132dc5f58971b468797b0cc17d020a627a9ca3d921f8f7a202062786b |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: fb05a772ed29d72a8cf1978b22fa1118329b5dc52394c53cdf2ebe54ff1ccfba |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4f1dff9fcee8ce54ef31e33006974e5e525e9227a9f7f8560285195ff8c0f9da |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 9a33c068aa987aa7ba5504c5fc80e164a90965ac9b9542ac39e7f11ea2064048 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4403b7dc312bb67776d1c4a9dda62cf437334cd4ed8b991e773a71548b1fd343 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 57e48b27759cdb2cec57bde40157fc4d49a2b72725dc9ca03e75c67e25b4470f |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 596d3c2a5a6e90a83573e22c8021f4147056603ef73bde1ea1cf0649baaea9d4 |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: afc3a4e412a1ea58ef54b7db3e74295a41c81e0ac8813e6d191113aa1e3c154b |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm | SHA-256: 06b4b14f67aa393585a3269cfd4b193dfdbd121947263662ca5e3b0edc37c59a |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: fd94431909269a4f424ec3fc147100a6ff53b4294cc87a90dcbb54e45fe2e5b0 |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e7dd51594ae684a0ad8a988933dd9140d0fb977508ccc820cf261019a75e5195 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 05a6e505c937f5f14a6078c9e78b8f1ebf385811b8a710c78d1de62aee621e80 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: b594d5f3d0e33e9994da0db9abe970847d643f062998ea225fcaa7d6d8fe4780 |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: c3682cc98df619a5f02c22ffac4a0d35a41493320139b189f2b6ce0bc9654f79 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: cbdc8d33cc841d510b86f2ad410811b1f869a1b9088e88e4c1506b3cd5b32d70 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 9fb8d12b931c8940f0d29f9abfd18b16f56c884ed2955856560e64d70ec12a12 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: f42aa0933217a604fa2851c094a76c2259f22eeb235179656268b60962d8b01e |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 6311fcda94cf2de3895712ab48851552170aea2eb9caa2eef832cfa90188cc9b |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 436c577c9290e8ede0193c74e0d0294528613e604eb34c0fd31c32da4d169182 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 1c311fc44f4412678f860318016c11d6f29d755f2dae6fe64c0b10a6cc00255a |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: d349407b9c85a2370d8e44533deb8a3132e701e310c40eb1412210d23b1a3f1d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 8ec9f51132dc5f58971b468797b0cc17d020a627a9ca3d921f8f7a202062786b |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: fb05a772ed29d72a8cf1978b22fa1118329b5dc52394c53cdf2ebe54ff1ccfba |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4f1dff9fcee8ce54ef31e33006974e5e525e9227a9f7f8560285195ff8c0f9da |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 9a33c068aa987aa7ba5504c5fc80e164a90965ac9b9542ac39e7f11ea2064048 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4403b7dc312bb67776d1c4a9dda62cf437334cd4ed8b991e773a71548b1fd343 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 57e48b27759cdb2cec57bde40157fc4d49a2b72725dc9ca03e75c67e25b4470f |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 596d3c2a5a6e90a83573e22c8021f4147056603ef73bde1ea1cf0649baaea9d4 |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: afc3a4e412a1ea58ef54b7db3e74295a41c81e0ac8813e6d191113aa1e3c154b |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm | SHA-256: 06b4b14f67aa393585a3269cfd4b193dfdbd121947263662ca5e3b0edc37c59a |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: fd94431909269a4f424ec3fc147100a6ff53b4294cc87a90dcbb54e45fe2e5b0 |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e7dd51594ae684a0ad8a988933dd9140d0fb977508ccc820cf261019a75e5195 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 05a6e505c937f5f14a6078c9e78b8f1ebf385811b8a710c78d1de62aee621e80 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: b594d5f3d0e33e9994da0db9abe970847d643f062998ea225fcaa7d6d8fe4780 |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: c3682cc98df619a5f02c22ffac4a0d35a41493320139b189f2b6ce0bc9654f79 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: cbdc8d33cc841d510b86f2ad410811b1f869a1b9088e88e4c1506b3cd5b32d70 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 9fb8d12b931c8940f0d29f9abfd18b16f56c884ed2955856560e64d70ec12a12 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: f42aa0933217a604fa2851c094a76c2259f22eeb235179656268b60962d8b01e |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 6311fcda94cf2de3895712ab48851552170aea2eb9caa2eef832cfa90188cc9b |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 436c577c9290e8ede0193c74e0d0294528613e604eb34c0fd31c32da4d169182 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 1c311fc44f4412678f860318016c11d6f29d755f2dae6fe64c0b10a6cc00255a |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: d349407b9c85a2370d8e44533deb8a3132e701e310c40eb1412210d23b1a3f1d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 8ec9f51132dc5f58971b468797b0cc17d020a627a9ca3d921f8f7a202062786b |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: fb05a772ed29d72a8cf1978b22fa1118329b5dc52394c53cdf2ebe54ff1ccfba |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4f1dff9fcee8ce54ef31e33006974e5e525e9227a9f7f8560285195ff8c0f9da |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 9a33c068aa987aa7ba5504c5fc80e164a90965ac9b9542ac39e7f11ea2064048 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4403b7dc312bb67776d1c4a9dda62cf437334cd4ed8b991e773a71548b1fd343 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 57e48b27759cdb2cec57bde40157fc4d49a2b72725dc9ca03e75c67e25b4470f |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 596d3c2a5a6e90a83573e22c8021f4147056603ef73bde1ea1cf0649baaea9d4 |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: afc3a4e412a1ea58ef54b7db3e74295a41c81e0ac8813e6d191113aa1e3c154b |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm | SHA-256: 06b4b14f67aa393585a3269cfd4b193dfdbd121947263662ca5e3b0edc37c59a |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: fd94431909269a4f424ec3fc147100a6ff53b4294cc87a90dcbb54e45fe2e5b0 |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e7dd51594ae684a0ad8a988933dd9140d0fb977508ccc820cf261019a75e5195 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 05a6e505c937f5f14a6078c9e78b8f1ebf385811b8a710c78d1de62aee621e80 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: b594d5f3d0e33e9994da0db9abe970847d643f062998ea225fcaa7d6d8fe4780 |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: c3682cc98df619a5f02c22ffac4a0d35a41493320139b189f2b6ce0bc9654f79 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: cbdc8d33cc841d510b86f2ad410811b1f869a1b9088e88e4c1506b3cd5b32d70 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 9fb8d12b931c8940f0d29f9abfd18b16f56c884ed2955856560e64d70ec12a12 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: f42aa0933217a604fa2851c094a76c2259f22eeb235179656268b60962d8b01e |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 6311fcda94cf2de3895712ab48851552170aea2eb9caa2eef832cfa90188cc9b |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 436c577c9290e8ede0193c74e0d0294528613e604eb34c0fd31c32da4d169182 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.src.rpm | SHA-256: 06b4b14f67aa393585a3269cfd4b193dfdbd121947263662ca5e3b0edc37c59a |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: fd94431909269a4f424ec3fc147100a6ff53b4294cc87a90dcbb54e45fe2e5b0 |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e7dd51594ae684a0ad8a988933dd9140d0fb977508ccc820cf261019a75e5195 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: e4294f1b976577d8d6b6dbe3a79cb0926122a3cd529fa083fbc0c69564b7a48d |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 05a6e505c937f5f14a6078c9e78b8f1ebf385811b8a710c78d1de62aee621e80 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: b594d5f3d0e33e9994da0db9abe970847d643f062998ea225fcaa7d6d8fe4780 |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: c3682cc98df619a5f02c22ffac4a0d35a41493320139b189f2b6ce0bc9654f79 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: cbdc8d33cc841d510b86f2ad410811b1f869a1b9088e88e4c1506b3cd5b32d70 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 9fb8d12b931c8940f0d29f9abfd18b16f56c884ed2955856560e64d70ec12a12 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: f42aa0933217a604fa2851c094a76c2259f22eeb235179656268b60962d8b01e |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 6311fcda94cf2de3895712ab48851552170aea2eb9caa2eef832cfa90188cc9b |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.x86_64.rpm | SHA-256: 436c577c9290e8ede0193c74e0d0294528613e604eb34c0fd31c32da4d169182 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 1c311fc44f4412678f860318016c11d6f29d755f2dae6fe64c0b10a6cc00255a |
java-1.8.0-openjdk-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: d349407b9c85a2370d8e44533deb8a3132e701e310c40eb1412210d23b1a3f1d |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-debuginfo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 2225f26148a9678536ba9a0079a7b25bcff6992d9c58de673672d9dda69a9a4b |
java-1.8.0-openjdk-demo-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 8ec9f51132dc5f58971b468797b0cc17d020a627a9ca3d921f8f7a202062786b |
java-1.8.0-openjdk-demo-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: fb05a772ed29d72a8cf1978b22fa1118329b5dc52394c53cdf2ebe54ff1ccfba |
java-1.8.0-openjdk-devel-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4f1dff9fcee8ce54ef31e33006974e5e525e9227a9f7f8560285195ff8c0f9da |
java-1.8.0-openjdk-devel-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 9a33c068aa987aa7ba5504c5fc80e164a90965ac9b9542ac39e7f11ea2064048 |
java-1.8.0-openjdk-headless-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 4403b7dc312bb67776d1c4a9dda62cf437334cd4ed8b991e773a71548b1fd343 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 57e48b27759cdb2cec57bde40157fc4d49a2b72725dc9ca03e75c67e25b4470f |
java-1.8.0-openjdk-javadoc-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: d6452821e71bdd515d4495e78169b1638b390e8254696d6297a1c8f1f8c6de03 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-3.b10.el6_9.noarch.rpm | SHA-256: 1c51e5a517e8db672e759ee8996b2af3870ab9b1d359abfdf9618b633975d257 |
java-1.8.0-openjdk-src-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: 596d3c2a5a6e90a83573e22c8021f4147056603ef73bde1ea1cf0649baaea9d4 |
java-1.8.0-openjdk-src-debug-1.8.0.171-3.b10.el6_9.i686.rpm | SHA-256: afc3a4e412a1ea58ef54b7db3e74295a41c81e0ac8813e6d191113aa1e3c154b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.