- Issued:
- 2018-05-21
- Updated:
- 2018-05-21
RHSA-2018:1650 - Security Advisory
Synopsis
Important: java-1.8.0-openjdk security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This is the OpenJDK side of the CVE-2018-3639 mitigation.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
Fixes
- BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm | SHA-256: 22d3716b6b23b92c0ad7f75e35b5a5ec8e63ba668cbb8c3697a80b34a3915a0c |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 7e209718d47ef97fc78b38bb73c7ffbdd269b3d7f04994bf11c249488f7b147e |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 7e209718d47ef97fc78b38bb73c7ffbdd269b3d7f04994bf11c249488f7b147e |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 185555a1b81ddcf50b024f9227a8fcf0dc3aab26f4e3ce6982cf99c4ceb8ff65 |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 185555a1b81ddcf50b024f9227a8fcf0dc3aab26f4e3ce6982cf99c4ceb8ff65 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 50e02b256c521855e82304555c45bf18739b2b216be8423cb5be0db281a77e26 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 50e02b256c521855e82304555c45bf18739b2b216be8423cb5be0db281a77e26 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: fefc37e311de4b42f4df8ed5a6942a102b881411b8f65dc6c312813bd6eb1aec |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: fefc37e311de4b42f4df8ed5a6942a102b881411b8f65dc6c312813bd6eb1aec |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: a3461959f59dfdf456b7c53c41cac8f03d795772b49c7906c1088e168a9a05b7 |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: a3461959f59dfdf456b7c53c41cac8f03d795772b49c7906c1088e168a9a05b7 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: d515033bcc1efde7a56cba98391f8bcd4efe4cf2a8cce4cd5c68c18bf6509ec4 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: d515033bcc1efde7a56cba98391f8bcd4efe4cf2a8cce4cd5c68c18bf6509ec4 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8faf94d6a9ca5a99c7cb9d025d2a658e579627aa3bc4738a22b29fd820e5d978 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8faf94d6a9ca5a99c7cb9d025d2a658e579627aa3bc4738a22b29fd820e5d978 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: f8a8b0fce40efb45647abbfcad688dddedaeac6f301716a4ccd2436cf8b85b50 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: f8a8b0fce40efb45647abbfcad688dddedaeac6f301716a4ccd2436cf8b85b50 |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 22475ba9843b29d9e81359fe978600c85f94b6976357073023c77276f6a24582 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 22475ba9843b29d9e81359fe978600c85f94b6976357073023c77276f6a24582 |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8582440a9d75e163537142dd896d9c0ffaf9d6eed433a902ab413d9148fb1285 |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8582440a9d75e163537142dd896d9c0ffaf9d6eed433a902ab413d9148fb1285 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: cbd730d0b457c69d44ce0ac3cc09a6160aeec1828c52d29419e0d6372e2432bf |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 49e69b025873bea0eb554e8705d05325e7fc16fc33fb2881926f0743fb4894ee |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 9f67440eb62d4fc5a71892c160af3805670f451fa7376f3384011507e4c06fa7 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: c94af1cdde42fede6febf0c0b2933fd77522d1e190a8e0274093a5180c5e72bf |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2aa5902fad05cfd88e0b018c970f533aa71d8d516e6ae480d5dcca9c8d5cefb2 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 6477a3336f6d09c78ca74df1fe977a4ad9a583ef74ab55019162b2df70fdbfc6 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: a4b1d0e6cb33f165b1885329896ce27352f79ebbf4d06efe53865429bd28ce9c |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 4a75173d4345c6c62eb7a091a9a6e8901fac98433895421dd60c6c141fc53b5b |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 3d3ca2595c953b5e219069f15c44d0b1eb655c3f2a42ae838b9935aa179f2b1e |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2285457ec4dc99394e51e68a734c7c448ec93cbdce433b5e19c0f13165538e44 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm | SHA-256: 22d3716b6b23b92c0ad7f75e35b5a5ec8e63ba668cbb8c3697a80b34a3915a0c |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 7e209718d47ef97fc78b38bb73c7ffbdd269b3d7f04994bf11c249488f7b147e |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 185555a1b81ddcf50b024f9227a8fcf0dc3aab26f4e3ce6982cf99c4ceb8ff65 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 50e02b256c521855e82304555c45bf18739b2b216be8423cb5be0db281a77e26 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: fefc37e311de4b42f4df8ed5a6942a102b881411b8f65dc6c312813bd6eb1aec |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: a3461959f59dfdf456b7c53c41cac8f03d795772b49c7906c1088e168a9a05b7 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: d515033bcc1efde7a56cba98391f8bcd4efe4cf2a8cce4cd5c68c18bf6509ec4 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8faf94d6a9ca5a99c7cb9d025d2a658e579627aa3bc4738a22b29fd820e5d978 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: f8a8b0fce40efb45647abbfcad688dddedaeac6f301716a4ccd2436cf8b85b50 |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 22475ba9843b29d9e81359fe978600c85f94b6976357073023c77276f6a24582 |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8582440a9d75e163537142dd896d9c0ffaf9d6eed433a902ab413d9148fb1285 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: cbd730d0b457c69d44ce0ac3cc09a6160aeec1828c52d29419e0d6372e2432bf |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 49e69b025873bea0eb554e8705d05325e7fc16fc33fb2881926f0743fb4894ee |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 9f67440eb62d4fc5a71892c160af3805670f451fa7376f3384011507e4c06fa7 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: c94af1cdde42fede6febf0c0b2933fd77522d1e190a8e0274093a5180c5e72bf |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2aa5902fad05cfd88e0b018c970f533aa71d8d516e6ae480d5dcca9c8d5cefb2 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 6477a3336f6d09c78ca74df1fe977a4ad9a583ef74ab55019162b2df70fdbfc6 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: a4b1d0e6cb33f165b1885329896ce27352f79ebbf4d06efe53865429bd28ce9c |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 4a75173d4345c6c62eb7a091a9a6e8901fac98433895421dd60c6c141fc53b5b |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 3d3ca2595c953b5e219069f15c44d0b1eb655c3f2a42ae838b9935aa179f2b1e |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2285457ec4dc99394e51e68a734c7c448ec93cbdce433b5e19c0f13165538e44 |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm | SHA-256: 22d3716b6b23b92c0ad7f75e35b5a5ec8e63ba668cbb8c3697a80b34a3915a0c |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 7e209718d47ef97fc78b38bb73c7ffbdd269b3d7f04994bf11c249488f7b147e |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 185555a1b81ddcf50b024f9227a8fcf0dc3aab26f4e3ce6982cf99c4ceb8ff65 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 50e02b256c521855e82304555c45bf18739b2b216be8423cb5be0db281a77e26 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: fefc37e311de4b42f4df8ed5a6942a102b881411b8f65dc6c312813bd6eb1aec |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: a3461959f59dfdf456b7c53c41cac8f03d795772b49c7906c1088e168a9a05b7 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: d515033bcc1efde7a56cba98391f8bcd4efe4cf2a8cce4cd5c68c18bf6509ec4 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8faf94d6a9ca5a99c7cb9d025d2a658e579627aa3bc4738a22b29fd820e5d978 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: f8a8b0fce40efb45647abbfcad688dddedaeac6f301716a4ccd2436cf8b85b50 |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 22475ba9843b29d9e81359fe978600c85f94b6976357073023c77276f6a24582 |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8582440a9d75e163537142dd896d9c0ffaf9d6eed433a902ab413d9148fb1285 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: cbd730d0b457c69d44ce0ac3cc09a6160aeec1828c52d29419e0d6372e2432bf |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 49e69b025873bea0eb554e8705d05325e7fc16fc33fb2881926f0743fb4894ee |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 9f67440eb62d4fc5a71892c160af3805670f451fa7376f3384011507e4c06fa7 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: c94af1cdde42fede6febf0c0b2933fd77522d1e190a8e0274093a5180c5e72bf |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2aa5902fad05cfd88e0b018c970f533aa71d8d516e6ae480d5dcca9c8d5cefb2 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 6477a3336f6d09c78ca74df1fe977a4ad9a583ef74ab55019162b2df70fdbfc6 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: a4b1d0e6cb33f165b1885329896ce27352f79ebbf4d06efe53865429bd28ce9c |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 4a75173d4345c6c62eb7a091a9a6e8901fac98433895421dd60c6c141fc53b5b |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 3d3ca2595c953b5e219069f15c44d0b1eb655c3f2a42ae838b9935aa179f2b1e |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2285457ec4dc99394e51e68a734c7c448ec93cbdce433b5e19c0f13165538e44 |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm | SHA-256: 22d3716b6b23b92c0ad7f75e35b5a5ec8e63ba668cbb8c3697a80b34a3915a0c |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 7e209718d47ef97fc78b38bb73c7ffbdd269b3d7f04994bf11c249488f7b147e |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 185555a1b81ddcf50b024f9227a8fcf0dc3aab26f4e3ce6982cf99c4ceb8ff65 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 50e02b256c521855e82304555c45bf18739b2b216be8423cb5be0db281a77e26 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: fefc37e311de4b42f4df8ed5a6942a102b881411b8f65dc6c312813bd6eb1aec |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: a3461959f59dfdf456b7c53c41cac8f03d795772b49c7906c1088e168a9a05b7 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: d515033bcc1efde7a56cba98391f8bcd4efe4cf2a8cce4cd5c68c18bf6509ec4 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8faf94d6a9ca5a99c7cb9d025d2a658e579627aa3bc4738a22b29fd820e5d978 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: f8a8b0fce40efb45647abbfcad688dddedaeac6f301716a4ccd2436cf8b85b50 |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 22475ba9843b29d9e81359fe978600c85f94b6976357073023c77276f6a24582 |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8582440a9d75e163537142dd896d9c0ffaf9d6eed433a902ab413d9148fb1285 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: cbd730d0b457c69d44ce0ac3cc09a6160aeec1828c52d29419e0d6372e2432bf |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 49e69b025873bea0eb554e8705d05325e7fc16fc33fb2881926f0743fb4894ee |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 9f67440eb62d4fc5a71892c160af3805670f451fa7376f3384011507e4c06fa7 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: c94af1cdde42fede6febf0c0b2933fd77522d1e190a8e0274093a5180c5e72bf |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2aa5902fad05cfd88e0b018c970f533aa71d8d516e6ae480d5dcca9c8d5cefb2 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 6477a3336f6d09c78ca74df1fe977a4ad9a583ef74ab55019162b2df70fdbfc6 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: a4b1d0e6cb33f165b1885329896ce27352f79ebbf4d06efe53865429bd28ce9c |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 4a75173d4345c6c62eb7a091a9a6e8901fac98433895421dd60c6c141fc53b5b |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 3d3ca2595c953b5e219069f15c44d0b1eb655c3f2a42ae838b9935aa179f2b1e |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2285457ec4dc99394e51e68a734c7c448ec93cbdce433b5e19c0f13165538e44 |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm | SHA-256: 22d3716b6b23b92c0ad7f75e35b5a5ec8e63ba668cbb8c3697a80b34a3915a0c |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 7e209718d47ef97fc78b38bb73c7ffbdd269b3d7f04994bf11c249488f7b147e |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 185555a1b81ddcf50b024f9227a8fcf0dc3aab26f4e3ce6982cf99c4ceb8ff65 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 50e02b256c521855e82304555c45bf18739b2b216be8423cb5be0db281a77e26 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: fefc37e311de4b42f4df8ed5a6942a102b881411b8f65dc6c312813bd6eb1aec |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: a3461959f59dfdf456b7c53c41cac8f03d795772b49c7906c1088e168a9a05b7 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: d515033bcc1efde7a56cba98391f8bcd4efe4cf2a8cce4cd5c68c18bf6509ec4 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8faf94d6a9ca5a99c7cb9d025d2a658e579627aa3bc4738a22b29fd820e5d978 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: f8a8b0fce40efb45647abbfcad688dddedaeac6f301716a4ccd2436cf8b85b50 |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 22475ba9843b29d9e81359fe978600c85f94b6976357073023c77276f6a24582 |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8582440a9d75e163537142dd896d9c0ffaf9d6eed433a902ab413d9148fb1285 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.src.rpm | SHA-256: 22d3716b6b23b92c0ad7f75e35b5a5ec8e63ba668cbb8c3697a80b34a3915a0c |
x86_64 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 7e209718d47ef97fc78b38bb73c7ffbdd269b3d7f04994bf11c249488f7b147e |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 185555a1b81ddcf50b024f9227a8fcf0dc3aab26f4e3ce6982cf99c4ceb8ff65 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 3a9160795859f13f88e47965351a61ab6e02d6bcdee6ed5c45e567df2c9de271 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 50e02b256c521855e82304555c45bf18739b2b216be8423cb5be0db281a77e26 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: fefc37e311de4b42f4df8ed5a6942a102b881411b8f65dc6c312813bd6eb1aec |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: a3461959f59dfdf456b7c53c41cac8f03d795772b49c7906c1088e168a9a05b7 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: d515033bcc1efde7a56cba98391f8bcd4efe4cf2a8cce4cd5c68c18bf6509ec4 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8faf94d6a9ca5a99c7cb9d025d2a658e579627aa3bc4738a22b29fd820e5d978 |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: f8a8b0fce40efb45647abbfcad688dddedaeac6f301716a4ccd2436cf8b85b50 |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 22475ba9843b29d9e81359fe978600c85f94b6976357073023c77276f6a24582 |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.x86_64.rpm | SHA-256: 8582440a9d75e163537142dd896d9c0ffaf9d6eed433a902ab413d9148fb1285 |
i386 | |
java-1.8.0-openjdk-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: cbd730d0b457c69d44ce0ac3cc09a6160aeec1828c52d29419e0d6372e2432bf |
java-1.8.0-openjdk-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 49e69b025873bea0eb554e8705d05325e7fc16fc33fb2881926f0743fb4894ee |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-debuginfo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: d0840320fdeea4cb79886b8372ec54477d67121128d8a871c4fa9302ca499430 |
java-1.8.0-openjdk-demo-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 9f67440eb62d4fc5a71892c160af3805670f451fa7376f3384011507e4c06fa7 |
java-1.8.0-openjdk-demo-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: c94af1cdde42fede6febf0c0b2933fd77522d1e190a8e0274093a5180c5e72bf |
java-1.8.0-openjdk-devel-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2aa5902fad05cfd88e0b018c970f533aa71d8d516e6ae480d5dcca9c8d5cefb2 |
java-1.8.0-openjdk-devel-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 6477a3336f6d09c78ca74df1fe977a4ad9a583ef74ab55019162b2df70fdbfc6 |
java-1.8.0-openjdk-headless-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: a4b1d0e6cb33f165b1885329896ce27352f79ebbf4d06efe53865429bd28ce9c |
java-1.8.0-openjdk-headless-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 4a75173d4345c6c62eb7a091a9a6e8901fac98433895421dd60c6c141fc53b5b |
java-1.8.0-openjdk-javadoc-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: c506ee1044e48fa416f13ef08c2f0ac060b768a7e535b3fd2c4306bb3992521b |
java-1.8.0-openjdk-javadoc-debug-1.8.0.171-8.b10.el6_9.noarch.rpm | SHA-256: 9af322420b247d79ab5d4d2cef955ed1bc04f5ed8929162830f39e1bc0f1b092 |
java-1.8.0-openjdk-src-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 3d3ca2595c953b5e219069f15c44d0b1eb655c3f2a42ae838b9935aa179f2b1e |
java-1.8.0-openjdk-src-debug-1.8.0.171-8.b10.el6_9.i686.rpm | SHA-256: 2285457ec4dc99394e51e68a734c7c448ec93cbdce433b5e19c0f13165538e44 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.