Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1506 - Security Advisory
Issued:
2020-04-21
Updated:
2020-04-21

RHSA-2020:1506 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
  • OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
  • OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
  • OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
  • OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
  • OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
  • OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
  • OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
  • OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
  • OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386

Fixes

  • BZ - 1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
  • BZ - 1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
  • BZ - 1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
  • BZ - 1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
  • BZ - 1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
  • BZ - 1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
  • BZ - 1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
  • BZ - 1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
  • BZ - 1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
  • BZ - 1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

CVEs

  • CVE-2020-2754
  • CVE-2020-2755
  • CVE-2020-2756
  • CVE-2020-2757
  • CVE-2020-2773
  • CVE-2020-2781
  • CVE-2020-2800
  • CVE-2020-2803
  • CVE-2020-2805
  • CVE-2020-2830

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm SHA-256: ff2fa1fe8af1e185f66d05c0f548c70a9ca6c11bc483b06078967e631eeae85d
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f68ec76ff090b65d42cf9b7d36210991e7b93f23772e9080660c564c8907e432
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f68ec76ff090b65d42cf9b7d36210991e7b93f23772e9080660c564c8907e432
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 5af4e04002f0606e18ee90578211dba91fb0766f08be6f572cb907ea686fc635
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 5af4e04002f0606e18ee90578211dba91fb0766f08be6f572cb907ea686fc635
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: e3bd74adac6daf7de7ce9b00d43bf44631c4df4bbdf944a6c531673153d9717b
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: e3bd74adac6daf7de7ce9b00d43bf44631c4df4bbdf944a6c531673153d9717b
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1d09a92fe1c89b9044452ec93608ea261896d61f7ae2f128f419268ff589e3dd
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1d09a92fe1c89b9044452ec93608ea261896d61f7ae2f128f419268ff589e3dd
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f082dff60c9eb8507a46b9d519cb2180666859b624e6683c5c58b37992fe96cf
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f082dff60c9eb8507a46b9d519cb2180666859b624e6683c5c58b37992fe96cf
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4cf38f5b71517dbde4d1220b32c5acbc9ed6f91bc28daf18f5e3ff68f4b4981a
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4cf38f5b71517dbde4d1220b32c5acbc9ed6f91bc28daf18f5e3ff68f4b4981a
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4379372ec7efc991304ea24d6678724cf1c570945119e724ba443ba5f174463a
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4379372ec7efc991304ea24d6678724cf1c570945119e724ba443ba5f174463a
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 7afa9ed9dff9a8e73d41bcec4a7f41458fa0165004e2ee1d37a737b010a1233c
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 7afa9ed9dff9a8e73d41bcec4a7f41458fa0165004e2ee1d37a737b010a1233c
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 6d31dec5d46b013f0632eaa43be997a8456b18b498a42ffb7aa63fda6ada22a6
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 6d31dec5d46b013f0632eaa43be997a8456b18b498a42ffb7aa63fda6ada22a6
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1416dfda99a779609c25236f49a2bc255de79ca5b3ba7ccf63607d83d768ca03
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1416dfda99a779609c25236f49a2bc255de79ca5b3ba7ccf63607d83d768ca03
i386
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: c598acb8e7ef857eb1151278e7e2977a145d43ae2b2f8c0084a6bda42533ca65
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 50f3ae09664434a12fc675bc72f9fef494c368e2df99263fccb0fa669c886cab
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 0bae84aa98d649db3c160591ae6e76f298039b4cd779d5e05e6081db1ec1f360
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 492860e71a41af69c7e8f27a5ba0b1d5c4bbf67d1db9d456169b496959cf6635
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 59bc64b47325e450a25095f21ef379593e067ef5cc5a96be2ed2129f301818c8
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: d5e377c15b19342a9d9207a19cdf5b91ef672a63585833209e059e57b1b1eb97
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 6474793348779412a62be5d080c1a5c5cdcc36232ac4fe787d61688b36064f21
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 8404fa72c8c0e4b805263bcf0050095145e4f56ee641d24fff40cb48d5f4ebfa
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: cf24827291a5aa3c30493a698fb2cba0e17d8a9fff5be602be51dc5d8ec20a07
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 1e9a6af371a8ca70ead79fb99f02166cc9e24976262201df3312d47ef9a9138e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm SHA-256: ff2fa1fe8af1e185f66d05c0f548c70a9ca6c11bc483b06078967e631eeae85d
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f68ec76ff090b65d42cf9b7d36210991e7b93f23772e9080660c564c8907e432
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 5af4e04002f0606e18ee90578211dba91fb0766f08be6f572cb907ea686fc635
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: e3bd74adac6daf7de7ce9b00d43bf44631c4df4bbdf944a6c531673153d9717b
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1d09a92fe1c89b9044452ec93608ea261896d61f7ae2f128f419268ff589e3dd
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f082dff60c9eb8507a46b9d519cb2180666859b624e6683c5c58b37992fe96cf
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4cf38f5b71517dbde4d1220b32c5acbc9ed6f91bc28daf18f5e3ff68f4b4981a
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4379372ec7efc991304ea24d6678724cf1c570945119e724ba443ba5f174463a
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 7afa9ed9dff9a8e73d41bcec4a7f41458fa0165004e2ee1d37a737b010a1233c
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 6d31dec5d46b013f0632eaa43be997a8456b18b498a42ffb7aa63fda6ada22a6
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1416dfda99a779609c25236f49a2bc255de79ca5b3ba7ccf63607d83d768ca03
i386
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: c598acb8e7ef857eb1151278e7e2977a145d43ae2b2f8c0084a6bda42533ca65
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 50f3ae09664434a12fc675bc72f9fef494c368e2df99263fccb0fa669c886cab
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 0bae84aa98d649db3c160591ae6e76f298039b4cd779d5e05e6081db1ec1f360
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 492860e71a41af69c7e8f27a5ba0b1d5c4bbf67d1db9d456169b496959cf6635
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 59bc64b47325e450a25095f21ef379593e067ef5cc5a96be2ed2129f301818c8
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: d5e377c15b19342a9d9207a19cdf5b91ef672a63585833209e059e57b1b1eb97
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 6474793348779412a62be5d080c1a5c5cdcc36232ac4fe787d61688b36064f21
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 8404fa72c8c0e4b805263bcf0050095145e4f56ee641d24fff40cb48d5f4ebfa
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: cf24827291a5aa3c30493a698fb2cba0e17d8a9fff5be602be51dc5d8ec20a07
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 1e9a6af371a8ca70ead79fb99f02166cc9e24976262201df3312d47ef9a9138e

Red Hat Enterprise Linux Workstation 6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm SHA-256: ff2fa1fe8af1e185f66d05c0f548c70a9ca6c11bc483b06078967e631eeae85d
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f68ec76ff090b65d42cf9b7d36210991e7b93f23772e9080660c564c8907e432
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 5af4e04002f0606e18ee90578211dba91fb0766f08be6f572cb907ea686fc635
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: e3bd74adac6daf7de7ce9b00d43bf44631c4df4bbdf944a6c531673153d9717b
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1d09a92fe1c89b9044452ec93608ea261896d61f7ae2f128f419268ff589e3dd
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f082dff60c9eb8507a46b9d519cb2180666859b624e6683c5c58b37992fe96cf
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4cf38f5b71517dbde4d1220b32c5acbc9ed6f91bc28daf18f5e3ff68f4b4981a
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4379372ec7efc991304ea24d6678724cf1c570945119e724ba443ba5f174463a
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 7afa9ed9dff9a8e73d41bcec4a7f41458fa0165004e2ee1d37a737b010a1233c
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 6d31dec5d46b013f0632eaa43be997a8456b18b498a42ffb7aa63fda6ada22a6
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1416dfda99a779609c25236f49a2bc255de79ca5b3ba7ccf63607d83d768ca03
i386
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: c598acb8e7ef857eb1151278e7e2977a145d43ae2b2f8c0084a6bda42533ca65
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 50f3ae09664434a12fc675bc72f9fef494c368e2df99263fccb0fa669c886cab
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 0bae84aa98d649db3c160591ae6e76f298039b4cd779d5e05e6081db1ec1f360
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 492860e71a41af69c7e8f27a5ba0b1d5c4bbf67d1db9d456169b496959cf6635
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 59bc64b47325e450a25095f21ef379593e067ef5cc5a96be2ed2129f301818c8
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: d5e377c15b19342a9d9207a19cdf5b91ef672a63585833209e059e57b1b1eb97
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 6474793348779412a62be5d080c1a5c5cdcc36232ac4fe787d61688b36064f21
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 8404fa72c8c0e4b805263bcf0050095145e4f56ee641d24fff40cb48d5f4ebfa
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: cf24827291a5aa3c30493a698fb2cba0e17d8a9fff5be602be51dc5d8ec20a07
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 1e9a6af371a8ca70ead79fb99f02166cc9e24976262201df3312d47ef9a9138e

Red Hat Enterprise Linux Desktop 6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm SHA-256: ff2fa1fe8af1e185f66d05c0f548c70a9ca6c11bc483b06078967e631eeae85d
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f68ec76ff090b65d42cf9b7d36210991e7b93f23772e9080660c564c8907e432
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 5af4e04002f0606e18ee90578211dba91fb0766f08be6f572cb907ea686fc635
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: e3bd74adac6daf7de7ce9b00d43bf44631c4df4bbdf944a6c531673153d9717b
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1d09a92fe1c89b9044452ec93608ea261896d61f7ae2f128f419268ff589e3dd
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f082dff60c9eb8507a46b9d519cb2180666859b624e6683c5c58b37992fe96cf
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4cf38f5b71517dbde4d1220b32c5acbc9ed6f91bc28daf18f5e3ff68f4b4981a
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4379372ec7efc991304ea24d6678724cf1c570945119e724ba443ba5f174463a
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 7afa9ed9dff9a8e73d41bcec4a7f41458fa0165004e2ee1d37a737b010a1233c
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 6d31dec5d46b013f0632eaa43be997a8456b18b498a42ffb7aa63fda6ada22a6
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1416dfda99a779609c25236f49a2bc255de79ca5b3ba7ccf63607d83d768ca03
i386
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: c598acb8e7ef857eb1151278e7e2977a145d43ae2b2f8c0084a6bda42533ca65
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 50f3ae09664434a12fc675bc72f9fef494c368e2df99263fccb0fa669c886cab
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 0bae84aa98d649db3c160591ae6e76f298039b4cd779d5e05e6081db1ec1f360
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 492860e71a41af69c7e8f27a5ba0b1d5c4bbf67d1db9d456169b496959cf6635
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 59bc64b47325e450a25095f21ef379593e067ef5cc5a96be2ed2129f301818c8
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: d5e377c15b19342a9d9207a19cdf5b91ef672a63585833209e059e57b1b1eb97
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 6474793348779412a62be5d080c1a5c5cdcc36232ac4fe787d61688b36064f21
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 8404fa72c8c0e4b805263bcf0050095145e4f56ee641d24fff40cb48d5f4ebfa
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: cf24827291a5aa3c30493a698fb2cba0e17d8a9fff5be602be51dc5d8ec20a07
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 1e9a6af371a8ca70ead79fb99f02166cc9e24976262201df3312d47ef9a9138e

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm SHA-256: ff2fa1fe8af1e185f66d05c0f548c70a9ca6c11bc483b06078967e631eeae85d
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f68ec76ff090b65d42cf9b7d36210991e7b93f23772e9080660c564c8907e432
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 5af4e04002f0606e18ee90578211dba91fb0766f08be6f572cb907ea686fc635
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: e3bd74adac6daf7de7ce9b00d43bf44631c4df4bbdf944a6c531673153d9717b
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1d09a92fe1c89b9044452ec93608ea261896d61f7ae2f128f419268ff589e3dd
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f082dff60c9eb8507a46b9d519cb2180666859b624e6683c5c58b37992fe96cf
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4cf38f5b71517dbde4d1220b32c5acbc9ed6f91bc28daf18f5e3ff68f4b4981a
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4379372ec7efc991304ea24d6678724cf1c570945119e724ba443ba5f174463a
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 7afa9ed9dff9a8e73d41bcec4a7f41458fa0165004e2ee1d37a737b010a1233c
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 6d31dec5d46b013f0632eaa43be997a8456b18b498a42ffb7aa63fda6ada22a6
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1416dfda99a779609c25236f49a2bc255de79ca5b3ba7ccf63607d83d768ca03

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm SHA-256: ff2fa1fe8af1e185f66d05c0f548c70a9ca6c11bc483b06078967e631eeae85d
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f68ec76ff090b65d42cf9b7d36210991e7b93f23772e9080660c564c8907e432
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 5af4e04002f0606e18ee90578211dba91fb0766f08be6f572cb907ea686fc635
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 3ccb416843117f4bf2bb53fb94fa9e7d7a34ce6778a8ce3f15b3fce05e4d4fc7
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: e3bd74adac6daf7de7ce9b00d43bf44631c4df4bbdf944a6c531673153d9717b
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1d09a92fe1c89b9044452ec93608ea261896d61f7ae2f128f419268ff589e3dd
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: f082dff60c9eb8507a46b9d519cb2180666859b624e6683c5c58b37992fe96cf
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4cf38f5b71517dbde4d1220b32c5acbc9ed6f91bc28daf18f5e3ff68f4b4981a
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 4379372ec7efc991304ea24d6678724cf1c570945119e724ba443ba5f174463a
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 7afa9ed9dff9a8e73d41bcec4a7f41458fa0165004e2ee1d37a737b010a1233c
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 6d31dec5d46b013f0632eaa43be997a8456b18b498a42ffb7aa63fda6ada22a6
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm SHA-256: 1416dfda99a779609c25236f49a2bc255de79ca5b3ba7ccf63607d83d768ca03
i386
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: c598acb8e7ef857eb1151278e7e2977a145d43ae2b2f8c0084a6bda42533ca65
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 50f3ae09664434a12fc675bc72f9fef494c368e2df99263fccb0fa669c886cab
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 37c4e4c9b049d9a245586f59c98d8f9412dfeaa3e64c8c9c78ba624ae32a4f10
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 0bae84aa98d649db3c160591ae6e76f298039b4cd779d5e05e6081db1ec1f360
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 492860e71a41af69c7e8f27a5ba0b1d5c4bbf67d1db9d456169b496959cf6635
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 59bc64b47325e450a25095f21ef379593e067ef5cc5a96be2ed2129f301818c8
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: d5e377c15b19342a9d9207a19cdf5b91ef672a63585833209e059e57b1b1eb97
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 6474793348779412a62be5d080c1a5c5cdcc36232ac4fe787d61688b36064f21
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 8404fa72c8c0e4b805263bcf0050095145e4f56ee641d24fff40cb48d5f4ebfa
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 0fa321fa2e9ab5e2df0cbda2d02b71b0474e2965d58063b14f184e29cbe9b3e5
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm SHA-256: 4ee5174e8280d403f1b30c0caf6bdb060617c855104ad16b7c61da8d1a843bb1
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: cf24827291a5aa3c30493a698fb2cba0e17d8a9fff5be602be51dc5d8ec20a07
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm SHA-256: 1e9a6af371a8ca70ead79fb99f02166cc9e24976262201df3312d47ef9a9138e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility