Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2020:1507 - Security Advisory
发布:
2020-04-21
已更新:
2020-04-21

RHSA-2020:1507 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: java-1.7.0-openjdk security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
  • OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
  • OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
  • OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
  • OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
  • OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
  • OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
  • OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

受影响的产品

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

修复

  • BZ - 1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
  • BZ - 1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
  • BZ - 1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
  • BZ - 1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
  • BZ - 1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
  • BZ - 1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
  • BZ - 1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
  • BZ - 1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

CVE

  • CVE-2020-2756
  • CVE-2020-2757
  • CVE-2020-2773
  • CVE-2020-2781
  • CVE-2020-2800
  • CVE-2020-2803
  • CVE-2020-2805
  • CVE-2020-2830

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux Server 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
x86_64
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 8d4e91bb49b5f103359012d03a0ec9c2579a66d905975371868b6fe229349c15
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 5adc93f554371412218743b72d40c625295486548eed988e3f65c6143ecb01e2
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 30a85bcf07cb234f25d122c64aed0649b4663b3c7deec8bdf5cd4aebfa9ac611
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 804ce31b02ca78fee4c4275b2de93d27042f605e0b9d296e54dcb572857b6282
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c9a626c708b8911c3949dfb66a0fa3ff100506fdbfdf1e99fd34e1ee7795165b
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c09352c88147ef7cc496058c6e31afe3e31766e56d5556315f689d19130c8c5e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
x86_64
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 8d4e91bb49b5f103359012d03a0ec9c2579a66d905975371868b6fe229349c15
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 5adc93f554371412218743b72d40c625295486548eed988e3f65c6143ecb01e2
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 30a85bcf07cb234f25d122c64aed0649b4663b3c7deec8bdf5cd4aebfa9ac611
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 804ce31b02ca78fee4c4275b2de93d27042f605e0b9d296e54dcb572857b6282
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c9a626c708b8911c3949dfb66a0fa3ff100506fdbfdf1e99fd34e1ee7795165b
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c09352c88147ef7cc496058c6e31afe3e31766e56d5556315f689d19130c8c5e

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
x86_64
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 8d4e91bb49b5f103359012d03a0ec9c2579a66d905975371868b6fe229349c15
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 5adc93f554371412218743b72d40c625295486548eed988e3f65c6143ecb01e2
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 30a85bcf07cb234f25d122c64aed0649b4663b3c7deec8bdf5cd4aebfa9ac611
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 804ce31b02ca78fee4c4275b2de93d27042f605e0b9d296e54dcb572857b6282
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c9a626c708b8911c3949dfb66a0fa3ff100506fdbfdf1e99fd34e1ee7795165b
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c09352c88147ef7cc496058c6e31afe3e31766e56d5556315f689d19130c8c5e

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
x86_64
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 8d4e91bb49b5f103359012d03a0ec9c2579a66d905975371868b6fe229349c15
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 5adc93f554371412218743b72d40c625295486548eed988e3f65c6143ecb01e2
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 30a85bcf07cb234f25d122c64aed0649b4663b3c7deec8bdf5cd4aebfa9ac611
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 804ce31b02ca78fee4c4275b2de93d27042f605e0b9d296e54dcb572857b6282
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c9a626c708b8911c3949dfb66a0fa3ff100506fdbfdf1e99fd34e1ee7795165b
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c09352c88147ef7cc496058c6e31afe3e31766e56d5556315f689d19130c8c5e

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
s390x
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 2c739f06bb9da97e34f8128312cd30cf53a23e2931f54aef59433c7d4942595d
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: df6f62c665dea63e9f12e0000d8fad9400e2a7659677b75c5ad553d2891120ef
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: e8776914cabf15103fb1239b3e90f759dc9077bb3e9394fe1b071cda8e83e9de
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: e8776914cabf15103fb1239b3e90f759dc9077bb3e9394fe1b071cda8e83e9de
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 5d88f17fca5acaa9ad6d3a45d40e0460ae3adef2ad495ac4015166d0156e4e5a
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: ef907df4a314beebb702e9b051f3a141061d7e9613f416ba437f59cc9381e32c
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 77829312873a9dddd98eb62a8ec3beb19da3268f507b0dd0ccc4ecd36d280a02
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 4e5a5caa1dfcf1c0bceb3fa35475319664e0b3eb275f492e4ad366a11cdb37cd

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
ppc64
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 1693a7181569224923d158f8a8942df6327d5c10cd8bf682c7d999617d4db70e
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 2007fd890cab5fb0048839a35d4a59aea72f1dda092dff5a5d799feeea69c5f7
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: eff1bac9030c7a6179165676b5d5333c8009e02d000a910651c0068a4bd50183
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: eff1bac9030c7a6179165676b5d5333c8009e02d000a910651c0068a4bd50183
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 7d7f1723ce8eb45007849da9b4f0b7148aab6cb45cbb4acbc861558c00b4de2d
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: c4aaeb03e1fe029c9aaff3f5eae3e2eb0f31c2692e0ea6820450913a76a04a3e
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 69025cfebb24db340fde5ba1d3d4bdde70cda9026bd44585e2eee5812222c4e5
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: af74b07443348cfaf3de41a3f6ad94fd7d1b2a0ad7262806929a331ceb2542f4

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
x86_64
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 8d4e91bb49b5f103359012d03a0ec9c2579a66d905975371868b6fe229349c15
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 5adc93f554371412218743b72d40c625295486548eed988e3f65c6143ecb01e2
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 1a35f7dc6766a799bb2f2ddf5a767807f432ce629bf0b8b88744171c377049c0
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 30a85bcf07cb234f25d122c64aed0649b4663b3c7deec8bdf5cd4aebfa9ac611
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: 804ce31b02ca78fee4c4275b2de93d27042f605e0b9d296e54dcb572857b6282
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c9a626c708b8911c3949dfb66a0fa3ff100506fdbfdf1e99fd34e1ee7795165b
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.x86_64.rpm SHA-256: c09352c88147ef7cc496058c6e31afe3e31766e56d5556315f689d19130c8c5e

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
ppc64le
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 495ab2768408cc05d72eefa30b3dd8cad281dc37f477873bf7c76d723767a49c
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 5a8c02dce8784f2ec057cecd344cc818904be36a6681049416942898f77ed702
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: ed539e8b7df104767cb752cc41fdb24010d62cba9a339dcef64d487553975633
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: ed539e8b7df104767cb752cc41fdb24010d62cba9a339dcef64d487553975633
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: e68a7ab9ea18b2b1f540f039c95525017231371d3adbd28de3cbef47050265d0
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: f2d8fcc68af033de06eed7e90b71b888f37ded0c2cd0adca7712186c31865005
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 28c35ab4dfd3d10bcd96e5a13293bfabc48ab305b960f417dd75c04c355b20f3
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 9c3cc071483e2567f6f3a13518142de8374af34d6df6e39ad16dce3c9cedeef4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
s390x
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 2c739f06bb9da97e34f8128312cd30cf53a23e2931f54aef59433c7d4942595d
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: df6f62c665dea63e9f12e0000d8fad9400e2a7659677b75c5ad553d2891120ef
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: e8776914cabf15103fb1239b3e90f759dc9077bb3e9394fe1b071cda8e83e9de
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: e8776914cabf15103fb1239b3e90f759dc9077bb3e9394fe1b071cda8e83e9de
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 5d88f17fca5acaa9ad6d3a45d40e0460ae3adef2ad495ac4015166d0156e4e5a
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: ef907df4a314beebb702e9b051f3a141061d7e9613f416ba437f59cc9381e32c
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 77829312873a9dddd98eb62a8ec3beb19da3268f507b0dd0ccc4ecd36d280a02
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.s390x.rpm SHA-256: 4e5a5caa1dfcf1c0bceb3fa35475319664e0b3eb275f492e4ad366a11cdb37cd

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
ppc64
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 1693a7181569224923d158f8a8942df6327d5c10cd8bf682c7d999617d4db70e
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 2007fd890cab5fb0048839a35d4a59aea72f1dda092dff5a5d799feeea69c5f7
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: eff1bac9030c7a6179165676b5d5333c8009e02d000a910651c0068a4bd50183
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: eff1bac9030c7a6179165676b5d5333c8009e02d000a910651c0068a4bd50183
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 7d7f1723ce8eb45007849da9b4f0b7148aab6cb45cbb4acbc861558c00b4de2d
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: c4aaeb03e1fe029c9aaff3f5eae3e2eb0f31c2692e0ea6820450913a76a04a3e
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: 69025cfebb24db340fde5ba1d3d4bdde70cda9026bd44585e2eee5812222c4e5
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.ppc64.rpm SHA-256: af74b07443348cfaf3de41a3f6ad94fd7d1b2a0ad7262806929a331ceb2542f4

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.src.rpm SHA-256: e9e5da748dab63201d8422ee5c03e112f2128b407b68a032e09776b30346953c
ppc64le
java-1.7.0-openjdk-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 495ab2768408cc05d72eefa30b3dd8cad281dc37f477873bf7c76d723767a49c
java-1.7.0-openjdk-accessibility-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 5a8c02dce8784f2ec057cecd344cc818904be36a6681049416942898f77ed702
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: ed539e8b7df104767cb752cc41fdb24010d62cba9a339dcef64d487553975633
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: ed539e8b7df104767cb752cc41fdb24010d62cba9a339dcef64d487553975633
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: e68a7ab9ea18b2b1f540f039c95525017231371d3adbd28de3cbef47050265d0
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: f2d8fcc68af033de06eed7e90b71b888f37ded0c2cd0adca7712186c31865005
java-1.7.0-openjdk-headless-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 28c35ab4dfd3d10bcd96e5a13293bfabc48ab305b960f417dd75c04c355b20f3
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.2.el7_8.noarch.rpm SHA-256: ebeea412f3a204b501f2084dd58ecaa781e0a111f47fc5d41b7e63be272aa96a
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.2.el7_8.ppc64le.rpm SHA-256: 9c3cc071483e2567f6f3a13518142de8374af34d6df6e39ad16dce3c9cedeef4

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility