Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1509 - Security Advisory
Issued:
2020-04-21
Updated:
2020-04-21

RHSA-2020:1509 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
  • OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
  • OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691) (CVE-2020-2816)
  • OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581) (CVE-2020-2767)
  • OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
  • OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424) (CVE-2020-2778)
  • OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
  • OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
  • OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
  • OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
  • OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
  • OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
  • OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
  • BZ - 1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
  • BZ - 1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
  • BZ - 1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
  • BZ - 1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
  • BZ - 1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
  • BZ - 1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
  • BZ - 1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
  • BZ - 1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
  • BZ - 1823853 - CVE-2020-2816 OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691)
  • BZ - 1823879 - CVE-2020-2778 OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424)
  • BZ - 1823947 - CVE-2020-2767 OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581)
  • BZ - 1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

CVEs

  • CVE-2020-2754
  • CVE-2020-2755
  • CVE-2020-2756
  • CVE-2020-2757
  • CVE-2020-2767
  • CVE-2020-2773
  • CVE-2020-2778
  • CVE-2020-2781
  • CVE-2020-2800
  • CVE-2020-2803
  • CVE-2020-2805
  • CVE-2020-2816
  • CVE-2020-2830

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
x86_64
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm SHA-256: 94e010c4cf182dd399b548728607a608e2e14ef2696f907152c80db091b49b9e
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: a7d70806b16abd5a0ac4cfe3762f86fface4f62a2891c90e4a8a202fb5622c04
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm SHA-256: f569c014ff33e4d8975d435c00d1df5d19a9b9e986f5ed3c32bf7250d98d4ed1
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 7ad6bb2d59ff74eae3519e0086916746f444e9702c1a2a9e6608a7a516a0543c
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm SHA-256: 16d718a66245525cffaf953b687e91c631068c89231663556de18faa22dd30c2
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: df4702fb310470ac49b9ac295bef95c0695184ce8a63d3e62fdf64a8e8f7b7d1
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm SHA-256: bc899edf10c386fdc6e8e3f20fa1d2c9f796eb4c2e16efa883064f7ee77f8ca7
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 98a29dd678db6c7e7d308077d05818ebd7670574a281fce3fbf1fe38e60dfd98
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm SHA-256: a7fa8361e2ff6d915da93e58b9281d536cf505acff2edf63580bd5dd49faa661
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 1d3f64c38fe46b5c5b5f593987d1b29d2299a4da396578eda324aa8466dff637
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm SHA-256: 7123d0b820edf4da37c9967a62ac6634e778e4561da7bca69caf5a71ef269afe
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 42954c7e05fdbc45430e4d7cda78233f1f58291f0306cacd3932481ef34362d6
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm SHA-256: 56fc7576dfff6e3dcd9ff9fb8cade54068130ad7eb8c969cde06b6262997fe68
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8865981eb53e49f6f130eb08fa78627fbe41824a630436e7dec4d612a5ba8e63
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm SHA-256: efdd836aa9d942aaec6e977a629e89471fa4200e2e7ac780d71fd189717aa1f1
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8e6d2865094af93811522f2645f344bc14b1905e5d8d6e578d0bc9c5e3bff82b

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
x86_64
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm SHA-256: 94e010c4cf182dd399b548728607a608e2e14ef2696f907152c80db091b49b9e
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: a7d70806b16abd5a0ac4cfe3762f86fface4f62a2891c90e4a8a202fb5622c04
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm SHA-256: f569c014ff33e4d8975d435c00d1df5d19a9b9e986f5ed3c32bf7250d98d4ed1
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 7ad6bb2d59ff74eae3519e0086916746f444e9702c1a2a9e6608a7a516a0543c
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm SHA-256: 16d718a66245525cffaf953b687e91c631068c89231663556de18faa22dd30c2
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: df4702fb310470ac49b9ac295bef95c0695184ce8a63d3e62fdf64a8e8f7b7d1
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm SHA-256: bc899edf10c386fdc6e8e3f20fa1d2c9f796eb4c2e16efa883064f7ee77f8ca7
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 98a29dd678db6c7e7d308077d05818ebd7670574a281fce3fbf1fe38e60dfd98
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm SHA-256: a7fa8361e2ff6d915da93e58b9281d536cf505acff2edf63580bd5dd49faa661
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 1d3f64c38fe46b5c5b5f593987d1b29d2299a4da396578eda324aa8466dff637
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm SHA-256: 7123d0b820edf4da37c9967a62ac6634e778e4561da7bca69caf5a71ef269afe
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 42954c7e05fdbc45430e4d7cda78233f1f58291f0306cacd3932481ef34362d6
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm SHA-256: 56fc7576dfff6e3dcd9ff9fb8cade54068130ad7eb8c969cde06b6262997fe68
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8865981eb53e49f6f130eb08fa78627fbe41824a630436e7dec4d612a5ba8e63
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm SHA-256: efdd836aa9d942aaec6e977a629e89471fa4200e2e7ac780d71fd189717aa1f1
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8e6d2865094af93811522f2645f344bc14b1905e5d8d6e578d0bc9c5e3bff82b

Red Hat Enterprise Linux Workstation 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
x86_64
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm SHA-256: 94e010c4cf182dd399b548728607a608e2e14ef2696f907152c80db091b49b9e
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: a7d70806b16abd5a0ac4cfe3762f86fface4f62a2891c90e4a8a202fb5622c04
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm SHA-256: f569c014ff33e4d8975d435c00d1df5d19a9b9e986f5ed3c32bf7250d98d4ed1
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 7ad6bb2d59ff74eae3519e0086916746f444e9702c1a2a9e6608a7a516a0543c
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm SHA-256: 16d718a66245525cffaf953b687e91c631068c89231663556de18faa22dd30c2
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: df4702fb310470ac49b9ac295bef95c0695184ce8a63d3e62fdf64a8e8f7b7d1
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm SHA-256: bc899edf10c386fdc6e8e3f20fa1d2c9f796eb4c2e16efa883064f7ee77f8ca7
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 98a29dd678db6c7e7d308077d05818ebd7670574a281fce3fbf1fe38e60dfd98
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm SHA-256: a7fa8361e2ff6d915da93e58b9281d536cf505acff2edf63580bd5dd49faa661
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 1d3f64c38fe46b5c5b5f593987d1b29d2299a4da396578eda324aa8466dff637
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm SHA-256: 7123d0b820edf4da37c9967a62ac6634e778e4561da7bca69caf5a71ef269afe
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 42954c7e05fdbc45430e4d7cda78233f1f58291f0306cacd3932481ef34362d6
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm SHA-256: 56fc7576dfff6e3dcd9ff9fb8cade54068130ad7eb8c969cde06b6262997fe68
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8865981eb53e49f6f130eb08fa78627fbe41824a630436e7dec4d612a5ba8e63
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm SHA-256: efdd836aa9d942aaec6e977a629e89471fa4200e2e7ac780d71fd189717aa1f1
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8e6d2865094af93811522f2645f344bc14b1905e5d8d6e578d0bc9c5e3bff82b

Red Hat Enterprise Linux Desktop 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
x86_64
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm SHA-256: 94e010c4cf182dd399b548728607a608e2e14ef2696f907152c80db091b49b9e
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: a7d70806b16abd5a0ac4cfe3762f86fface4f62a2891c90e4a8a202fb5622c04
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm SHA-256: f569c014ff33e4d8975d435c00d1df5d19a9b9e986f5ed3c32bf7250d98d4ed1
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 7ad6bb2d59ff74eae3519e0086916746f444e9702c1a2a9e6608a7a516a0543c
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm SHA-256: 16d718a66245525cffaf953b687e91c631068c89231663556de18faa22dd30c2
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: df4702fb310470ac49b9ac295bef95c0695184ce8a63d3e62fdf64a8e8f7b7d1
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm SHA-256: bc899edf10c386fdc6e8e3f20fa1d2c9f796eb4c2e16efa883064f7ee77f8ca7
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 98a29dd678db6c7e7d308077d05818ebd7670574a281fce3fbf1fe38e60dfd98
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm SHA-256: a7fa8361e2ff6d915da93e58b9281d536cf505acff2edf63580bd5dd49faa661
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 1d3f64c38fe46b5c5b5f593987d1b29d2299a4da396578eda324aa8466dff637
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm SHA-256: 7123d0b820edf4da37c9967a62ac6634e778e4561da7bca69caf5a71ef269afe
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 42954c7e05fdbc45430e4d7cda78233f1f58291f0306cacd3932481ef34362d6
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm SHA-256: 56fc7576dfff6e3dcd9ff9fb8cade54068130ad7eb8c969cde06b6262997fe68
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8865981eb53e49f6f130eb08fa78627fbe41824a630436e7dec4d612a5ba8e63
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm SHA-256: efdd836aa9d942aaec6e977a629e89471fa4200e2e7ac780d71fd189717aa1f1
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8e6d2865094af93811522f2645f344bc14b1905e5d8d6e578d0bc9c5e3bff82b

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
s390x
java-11-openjdk-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 40a4cf7ba4fd81bdfbbdf36201376cc708c86ef0a442eccaf579a6282a9d4f07
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 6d54967bf4a3f980a22f574832dfabe2dddab67ed392c27dd61afa3d15b46b43
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 6d54967bf4a3f980a22f574832dfabe2dddab67ed392c27dd61afa3d15b46b43
java-11-openjdk-demo-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 07b650db925dcb0f873aec680fc92d375c336f22ba41e64e56302b1f0eeb326f
java-11-openjdk-devel-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 7b341a41c6388d5b313cf2b107c8a94f3775d9bec14dc430196ea2c1a27d3526
java-11-openjdk-headless-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 36b71138f32b34707efdad556cea62c9e71ca54a60a80a405d9f06af7711d00c
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.s390x.rpm SHA-256: ef556c0596fece542a13e3f4dfe0b795eb735f155a0150a5378a4e1a048c36c3
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 71be628c30b6c070ce543e2b3829b1a9e43033f7942aa0f16908f9239e637882
java-11-openjdk-jmods-11.0.7.10-4.el7_8.s390x.rpm SHA-256: db3e87c7ed7fc21f0801a3c20b9fe7c90e0d0ccc0283066e21766a39e9336cc4
java-11-openjdk-src-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 0b2315f7b93ea7dc684953830ec4d214a9f2a901b4ad9b907598f2e354cca671

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
ppc64
java-11-openjdk-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 5b9ba5f95ccc3bbd203b9b1905a0580af8c49b58262f7dd4d20bad83160e8185
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: eac8a486335b35748a90ab7bed51955eac87714a29da3be97bca1bf82fc0d986
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: eac8a486335b35748a90ab7bed51955eac87714a29da3be97bca1bf82fc0d986
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 7e2e36e9c37577393175346c29aad75d6bb1659666c721038c921dc107475ff8
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: d3f1bde84f9eda517307d17133175f6fdbec02cc6cf2ec216f4619eb3b7a725e
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: e5415da73879e64370a7863ad23d8452ee5b460c4e3dbbf0fca30ecb47baa6a5
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: d75807281298389a02ae3a21320a2fa890f7f04a8bee48bd72054525943ca2d7
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: cda4d6c5b4ee3565d81623136e17b2ffd322fb5a0d1376462d03d6c95ca47f08
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 61bb6fcf51cf17884e806b929df650dd61c95da8bdeaa0aac2d5111ce88a8978
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 5ef9b57442156bd653392e28dfed8b382ee5bd5271a95bd4f6a9383facee7600

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
x86_64
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm SHA-256: 94e010c4cf182dd399b548728607a608e2e14ef2696f907152c80db091b49b9e
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: a7d70806b16abd5a0ac4cfe3762f86fface4f62a2891c90e4a8a202fb5622c04
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm SHA-256: 3d5eeee2fff54038334d97ab795306915dfc577539e00b3bf10dec7df0b6725f
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 3ed1f746358c629fed626059a725894466f764d4fdf159397e798084fcd76026
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm SHA-256: f569c014ff33e4d8975d435c00d1df5d19a9b9e986f5ed3c32bf7250d98d4ed1
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 7ad6bb2d59ff74eae3519e0086916746f444e9702c1a2a9e6608a7a516a0543c
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm SHA-256: 16d718a66245525cffaf953b687e91c631068c89231663556de18faa22dd30c2
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: df4702fb310470ac49b9ac295bef95c0695184ce8a63d3e62fdf64a8e8f7b7d1
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm SHA-256: bc899edf10c386fdc6e8e3f20fa1d2c9f796eb4c2e16efa883064f7ee77f8ca7
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 98a29dd678db6c7e7d308077d05818ebd7670574a281fce3fbf1fe38e60dfd98
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm SHA-256: a7fa8361e2ff6d915da93e58b9281d536cf505acff2edf63580bd5dd49faa661
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 1d3f64c38fe46b5c5b5f593987d1b29d2299a4da396578eda324aa8466dff637
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm SHA-256: 7123d0b820edf4da37c9967a62ac6634e778e4561da7bca69caf5a71ef269afe
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 42954c7e05fdbc45430e4d7cda78233f1f58291f0306cacd3932481ef34362d6
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm SHA-256: 56fc7576dfff6e3dcd9ff9fb8cade54068130ad7eb8c969cde06b6262997fe68
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8865981eb53e49f6f130eb08fa78627fbe41824a630436e7dec4d612a5ba8e63
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm SHA-256: efdd836aa9d942aaec6e977a629e89471fa4200e2e7ac780d71fd189717aa1f1
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm SHA-256: 8e6d2865094af93811522f2645f344bc14b1905e5d8d6e578d0bc9c5e3bff82b

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
ppc64le
java-11-openjdk-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 4f06471c1eb67628001e363d1967913f68150aaec682f0dd8a1c02892a9bb31a
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: cef7fac9582d62609681c772bc1c00c656c406191f2338fc96e95d828daa3c00
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: cef7fac9582d62609681c772bc1c00c656c406191f2338fc96e95d828daa3c00
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 5d6b5a83ee5ffd5ae344e94d6db56d9ad77aaf80eecef5f5107797b4d3cf922c
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 8ed9a4ddd6c60069f28dcbd5a495764cb77ff159a84ba501d9ac11b8ecd8b4fc
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 94ffb6965e7e6944eb720446352e04fc41475a37f00b25a3acb0b8a01018d4c2
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 1a0e6062d47e90ee5b892f4ac5b4309f29afbb17d55c112633d682c1b03fb197
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: f63c7b33fdad9649c63f847488fa5d3b8d3c049d5dfd4cabfe39543e90dab9b7
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 7787265a6a75adb62ee63ecfe706a9c3db4eecd1b4a5cb245196155b83e873b5
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 60f3c8d7d46b7ec76daf7e6f8fe6c1aba9a9593c7dbf3732f1605b15cfcb3a45

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
s390x
java-11-openjdk-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 40a4cf7ba4fd81bdfbbdf36201376cc708c86ef0a442eccaf579a6282a9d4f07
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 6d54967bf4a3f980a22f574832dfabe2dddab67ed392c27dd61afa3d15b46b43
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 6d54967bf4a3f980a22f574832dfabe2dddab67ed392c27dd61afa3d15b46b43
java-11-openjdk-demo-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 07b650db925dcb0f873aec680fc92d375c336f22ba41e64e56302b1f0eeb326f
java-11-openjdk-devel-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 7b341a41c6388d5b313cf2b107c8a94f3775d9bec14dc430196ea2c1a27d3526
java-11-openjdk-headless-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 36b71138f32b34707efdad556cea62c9e71ca54a60a80a405d9f06af7711d00c
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.s390x.rpm SHA-256: ef556c0596fece542a13e3f4dfe0b795eb735f155a0150a5378a4e1a048c36c3
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 71be628c30b6c070ce543e2b3829b1a9e43033f7942aa0f16908f9239e637882
java-11-openjdk-jmods-11.0.7.10-4.el7_8.s390x.rpm SHA-256: db3e87c7ed7fc21f0801a3c20b9fe7c90e0d0ccc0283066e21766a39e9336cc4
java-11-openjdk-src-11.0.7.10-4.el7_8.s390x.rpm SHA-256: 0b2315f7b93ea7dc684953830ec4d214a9f2a901b4ad9b907598f2e354cca671

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
ppc64
java-11-openjdk-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 5b9ba5f95ccc3bbd203b9b1905a0580af8c49b58262f7dd4d20bad83160e8185
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: eac8a486335b35748a90ab7bed51955eac87714a29da3be97bca1bf82fc0d986
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: eac8a486335b35748a90ab7bed51955eac87714a29da3be97bca1bf82fc0d986
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 7e2e36e9c37577393175346c29aad75d6bb1659666c721038c921dc107475ff8
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: d3f1bde84f9eda517307d17133175f6fdbec02cc6cf2ec216f4619eb3b7a725e
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: e5415da73879e64370a7863ad23d8452ee5b460c4e3dbbf0fca30ecb47baa6a5
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: d75807281298389a02ae3a21320a2fa890f7f04a8bee48bd72054525943ca2d7
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: cda4d6c5b4ee3565d81623136e17b2ffd322fb5a0d1376462d03d6c95ca47f08
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 61bb6fcf51cf17884e806b929df650dd61c95da8bdeaa0aac2d5111ce88a8978
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64.rpm SHA-256: 5ef9b57442156bd653392e28dfed8b382ee5bd5271a95bd4f6a9383facee7600

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm SHA-256: f98364ba00a637bf03afa2de06b5b4fa8203ef0af5561647cc35d54cc95eaac7
ppc64le
java-11-openjdk-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 4f06471c1eb67628001e363d1967913f68150aaec682f0dd8a1c02892a9bb31a
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: cef7fac9582d62609681c772bc1c00c656c406191f2338fc96e95d828daa3c00
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: cef7fac9582d62609681c772bc1c00c656c406191f2338fc96e95d828daa3c00
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 5d6b5a83ee5ffd5ae344e94d6db56d9ad77aaf80eecef5f5107797b4d3cf922c
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 8ed9a4ddd6c60069f28dcbd5a495764cb77ff159a84ba501d9ac11b8ecd8b4fc
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 94ffb6965e7e6944eb720446352e04fc41475a37f00b25a3acb0b8a01018d4c2
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 1a0e6062d47e90ee5b892f4ac5b4309f29afbb17d55c112633d682c1b03fb197
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: f63c7b33fdad9649c63f847488fa5d3b8d3c049d5dfd4cabfe39543e90dab9b7
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 7787265a6a75adb62ee63ecfe706a9c3db4eecd1b4a5cb245196155b83e873b5
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64le.rpm SHA-256: 60f3c8d7d46b7ec76daf7e6f8fe6c1aba9a9593c7dbf3732f1605b15cfcb3a45

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility