Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1512 - Security Advisory
Issued:
2020-04-21
Updated:
2020-04-21

RHSA-2020:1512 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
  • OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
  • OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
  • OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
  • OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
  • OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
  • OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
  • OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
  • OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
  • OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
  • BZ - 1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
  • BZ - 1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
  • BZ - 1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
  • BZ - 1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
  • BZ - 1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
  • BZ - 1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
  • BZ - 1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
  • BZ - 1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
  • BZ - 1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

CVEs

  • CVE-2020-2754
  • CVE-2020-2755
  • CVE-2020-2756
  • CVE-2020-2757
  • CVE-2020-2773
  • CVE-2020-2781
  • CVE-2020-2800
  • CVE-2020-2803
  • CVE-2020-2805
  • CVE-2020-2830

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 8c4d6e5c00ae9eab35ac37acae62cd36a4b025d88d631491d21c89d585e7a25f
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: e68a3aabf88102ad7ddc5e16c06a20d04c8914c8376d100ca8a18b0d943695cc
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: da44bb39740ec9c81e513f49f407012baab4fdd8c44cc3faceb1536c72080ed9
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 3bf2293395caef6063cae28fe7d1a4faf3308e6d569da7687e2587c6dbe715d1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 25587bfa074c561e6832779d430edb2ca8acb1dacb0498181a02d7cd26a9c0ec
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 7ae94dd066af464674f4ac6608cfab19a6e04e665d602503838a71741a255eaa
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 21c8aef445c9d50f7a9fc926d20be600bafb88cbc638e1aa2c1148285debbcb5
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: f635105779e02d769520541abd3a9a6d994c3e044ee6a208dc54b02f2fb24abd
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: b7860b816d484a30cf8dccc495c483888110461a77b10ce16b133e5c1ac4d529
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 1162259a3c1d65e3aa928e3d9be9faeb309676c40bc43e3131f35c6ad75c9bf4
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 566c8e42368f6a5aee01d26fb8a8b47310eab767755200f7eab621c44845a2f3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: d6af5c8ed0c065c2a26d9944db828e33aad7dd2dc5ab8c3d7abc253b87d4a906

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 8c4d6e5c00ae9eab35ac37acae62cd36a4b025d88d631491d21c89d585e7a25f
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: e68a3aabf88102ad7ddc5e16c06a20d04c8914c8376d100ca8a18b0d943695cc
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: da44bb39740ec9c81e513f49f407012baab4fdd8c44cc3faceb1536c72080ed9
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 3bf2293395caef6063cae28fe7d1a4faf3308e6d569da7687e2587c6dbe715d1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 25587bfa074c561e6832779d430edb2ca8acb1dacb0498181a02d7cd26a9c0ec
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 7ae94dd066af464674f4ac6608cfab19a6e04e665d602503838a71741a255eaa
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 21c8aef445c9d50f7a9fc926d20be600bafb88cbc638e1aa2c1148285debbcb5
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: f635105779e02d769520541abd3a9a6d994c3e044ee6a208dc54b02f2fb24abd
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: b7860b816d484a30cf8dccc495c483888110461a77b10ce16b133e5c1ac4d529
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 1162259a3c1d65e3aa928e3d9be9faeb309676c40bc43e3131f35c6ad75c9bf4
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 566c8e42368f6a5aee01d26fb8a8b47310eab767755200f7eab621c44845a2f3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: d6af5c8ed0c065c2a26d9944db828e33aad7dd2dc5ab8c3d7abc253b87d4a906

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 8c4d6e5c00ae9eab35ac37acae62cd36a4b025d88d631491d21c89d585e7a25f
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: e68a3aabf88102ad7ddc5e16c06a20d04c8914c8376d100ca8a18b0d943695cc
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: da44bb39740ec9c81e513f49f407012baab4fdd8c44cc3faceb1536c72080ed9
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 3bf2293395caef6063cae28fe7d1a4faf3308e6d569da7687e2587c6dbe715d1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 25587bfa074c561e6832779d430edb2ca8acb1dacb0498181a02d7cd26a9c0ec
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 7ae94dd066af464674f4ac6608cfab19a6e04e665d602503838a71741a255eaa
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 21c8aef445c9d50f7a9fc926d20be600bafb88cbc638e1aa2c1148285debbcb5
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: f635105779e02d769520541abd3a9a6d994c3e044ee6a208dc54b02f2fb24abd
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: b7860b816d484a30cf8dccc495c483888110461a77b10ce16b133e5c1ac4d529
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 1162259a3c1d65e3aa928e3d9be9faeb309676c40bc43e3131f35c6ad75c9bf4
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 566c8e42368f6a5aee01d26fb8a8b47310eab767755200f7eab621c44845a2f3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: d6af5c8ed0c065c2a26d9944db828e33aad7dd2dc5ab8c3d7abc253b87d4a906

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 8c4d6e5c00ae9eab35ac37acae62cd36a4b025d88d631491d21c89d585e7a25f
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: e68a3aabf88102ad7ddc5e16c06a20d04c8914c8376d100ca8a18b0d943695cc
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: da44bb39740ec9c81e513f49f407012baab4fdd8c44cc3faceb1536c72080ed9
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 3bf2293395caef6063cae28fe7d1a4faf3308e6d569da7687e2587c6dbe715d1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 25587bfa074c561e6832779d430edb2ca8acb1dacb0498181a02d7cd26a9c0ec
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 7ae94dd066af464674f4ac6608cfab19a6e04e665d602503838a71741a255eaa
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 21c8aef445c9d50f7a9fc926d20be600bafb88cbc638e1aa2c1148285debbcb5
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: f635105779e02d769520541abd3a9a6d994c3e044ee6a208dc54b02f2fb24abd
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: b7860b816d484a30cf8dccc495c483888110461a77b10ce16b133e5c1ac4d529
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 1162259a3c1d65e3aa928e3d9be9faeb309676c40bc43e3131f35c6ad75c9bf4
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 566c8e42368f6a5aee01d26fb8a8b47310eab767755200f7eab621c44845a2f3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: d6af5c8ed0c065c2a26d9944db828e33aad7dd2dc5ab8c3d7abc253b87d4a906

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 2fcac6ca0e52eaa9b84a044c9b856ed2320b5df565889e082969847ac84589a2
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: bada817119268c9b1a66373528219e59a51951830e7cdff0fedd152d2efd3044
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 8aaa876acb19e0849d90ac3fcf7f1e0dfe6dc3557c8020bad2cabc1650f8d24a
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 8aaa876acb19e0849d90ac3fcf7f1e0dfe6dc3557c8020bad2cabc1650f8d24a
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 29e300ae0533e3f26085d90291c7dcf7ef6162431745c189cad4a5be2e86cddb
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: aa24610dec80a8da6ef7291677bb543113f9992ce8d9e2c9f7802f2f8f1eb725
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: f4d82841a78d9b0c6bc0388a23b7d4febb8149b306fd67930282a017a7647d54
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 5e53e93e26184c402d5cd21863ee1f427de25896f369c5a6cb812931851f4ebf

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
ppc64
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: b8a1952be403be3c854e82b52fce40879516f4f160632372ba32086ef2822133
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 9e4caebaf72b748f5321a58212a4340d17ab0771b609aa4d3c4a100d0f3ad269
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 7d7fdf5fc18859816934347a69d29c89efc0b69eed8466e8d9326630740cb59c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 7d7fdf5fc18859816934347a69d29c89efc0b69eed8466e8d9326630740cb59c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 487a192ad8c9ad69c188326097a98bf2b6a92e28f06e24e4281f14acc7ee50fb
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: ef5cd51c37575e81d36f186a5eebaabde9e70519e58221cb6e524b202a19e9b7
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 608f8d997f5616d0920f62ba5d8d20e7823703713b5744f150e21b22ac5b2a28
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 8d071bcf9555f486970fc97795bc3e07680dfe9e9c163b5dea03be134d99a9cb

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 8c4d6e5c00ae9eab35ac37acae62cd36a4b025d88d631491d21c89d585e7a25f
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: e68a3aabf88102ad7ddc5e16c06a20d04c8914c8376d100ca8a18b0d943695cc
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: da44bb39740ec9c81e513f49f407012baab4fdd8c44cc3faceb1536c72080ed9
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 3bf2293395caef6063cae28fe7d1a4faf3308e6d569da7687e2587c6dbe715d1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 67e8d387759fd49338ece44f1e68a0123d4ddc3943800460b738c6276e20aa5c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 092db35706f10af5eb523ab9f823e442d8716ccd13fed9572b6867797fe336c1
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 25587bfa074c561e6832779d430edb2ca8acb1dacb0498181a02d7cd26a9c0ec
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 7ae94dd066af464674f4ac6608cfab19a6e04e665d602503838a71741a255eaa
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 21c8aef445c9d50f7a9fc926d20be600bafb88cbc638e1aa2c1148285debbcb5
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: f635105779e02d769520541abd3a9a6d994c3e044ee6a208dc54b02f2fb24abd
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: b7860b816d484a30cf8dccc495c483888110461a77b10ce16b133e5c1ac4d529
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: 1162259a3c1d65e3aa928e3d9be9faeb309676c40bc43e3131f35c6ad75c9bf4
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.i686.rpm SHA-256: 566c8e42368f6a5aee01d26fb8a8b47310eab767755200f7eab621c44845a2f3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.x86_64.rpm SHA-256: d6af5c8ed0c065c2a26d9944db828e33aad7dd2dc5ab8c3d7abc253b87d4a906

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 4b1f98271fc6e88f71323aa4fdef3977b4cdb9cc69c6e355baf6a2a62611162a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: c159beec5a518321e62b99722d3ff51d6df85a88cc901bc80886c10baee971c7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 4766317e262e4facdebe33a0aed304b20d6ffa5e829c512a25f79e5c2ea3b134
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 4766317e262e4facdebe33a0aed304b20d6ffa5e829c512a25f79e5c2ea3b134
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: a1356e86d5062a76d011443ccb6bc6095b1dba47beb4a9a85d8156f2fdb75931
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 696310ec2eb57ce4c13314676ccc8bc5676e6a8d5ed46e150e61a0ac6a8f28fb
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 313eef9907da96be0a279163a839b8f1d3bfd14eac51695aca350a9ea681b4d8
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 9f4c19d57af8885342da08872929a12f34545ee50da25973cdad5b7f1a75e479

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 2fcac6ca0e52eaa9b84a044c9b856ed2320b5df565889e082969847ac84589a2
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: bada817119268c9b1a66373528219e59a51951830e7cdff0fedd152d2efd3044
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 8aaa876acb19e0849d90ac3fcf7f1e0dfe6dc3557c8020bad2cabc1650f8d24a
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 8aaa876acb19e0849d90ac3fcf7f1e0dfe6dc3557c8020bad2cabc1650f8d24a
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 29e300ae0533e3f26085d90291c7dcf7ef6162431745c189cad4a5be2e86cddb
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: aa24610dec80a8da6ef7291677bb543113f9992ce8d9e2c9f7802f2f8f1eb725
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: f4d82841a78d9b0c6bc0388a23b7d4febb8149b306fd67930282a017a7647d54
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.s390x.rpm SHA-256: 5e53e93e26184c402d5cd21863ee1f427de25896f369c5a6cb812931851f4ebf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
ppc64
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: b8a1952be403be3c854e82b52fce40879516f4f160632372ba32086ef2822133
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 9e4caebaf72b748f5321a58212a4340d17ab0771b609aa4d3c4a100d0f3ad269
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 7d7fdf5fc18859816934347a69d29c89efc0b69eed8466e8d9326630740cb59c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 7d7fdf5fc18859816934347a69d29c89efc0b69eed8466e8d9326630740cb59c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 487a192ad8c9ad69c188326097a98bf2b6a92e28f06e24e4281f14acc7ee50fb
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: ef5cd51c37575e81d36f186a5eebaabde9e70519e58221cb6e524b202a19e9b7
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 608f8d997f5616d0920f62ba5d8d20e7823703713b5744f150e21b22ac5b2a28
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.ppc64.rpm SHA-256: 8d071bcf9555f486970fc97795bc3e07680dfe9e9c163b5dea03be134d99a9cb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.src.rpm SHA-256: 805f3a64183b57877342aa72a647f534cc74db38ff9765829a66acbd7a141a29
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 4b1f98271fc6e88f71323aa4fdef3977b4cdb9cc69c6e355baf6a2a62611162a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: c159beec5a518321e62b99722d3ff51d6df85a88cc901bc80886c10baee971c7
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 4766317e262e4facdebe33a0aed304b20d6ffa5e829c512a25f79e5c2ea3b134
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 4766317e262e4facdebe33a0aed304b20d6ffa5e829c512a25f79e5c2ea3b134
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: a1356e86d5062a76d011443ccb6bc6095b1dba47beb4a9a85d8156f2fdb75931
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 696310ec2eb57ce4c13314676ccc8bc5676e6a8d5ed46e150e61a0ac6a8f28fb
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 313eef9907da96be0a279163a839b8f1d3bfd14eac51695aca350a9ea681b4d8
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 6b8575e221046d8edf6edec74f73c06ec80f2b515fde3bd779031383d42166d7
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el7_8.noarch.rpm SHA-256: 33192c2185239e4866371868b222aeb2b2dc7530dae8acd0fabfd272ef8f3c11
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el7_8.ppc64le.rpm SHA-256: 9f4c19d57af8885342da08872929a12f34545ee50da25973cdad5b7f1a75e479

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility