Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2968 - Security Advisory
Issued:
2020-07-16
Updated:
2020-07-16

RHSA-2020:2968 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 3 September 2020]
This OpenJDK update was found to introduce a regression in ForkJoinPool. This is not a security regression. Please see https://bugzilla.redhat.com/show_bug.cgi?id=1860456 for further details.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
  • OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
  • OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)
  • OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)
  • OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)
  • OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
  • OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
  • BZ - 1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
  • BZ - 1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
  • BZ - 1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
  • BZ - 1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
  • BZ - 1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
  • BZ - 1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

CVEs

  • CVE-2020-14556
  • CVE-2020-14577
  • CVE-2020-14578
  • CVE-2020-14579
  • CVE-2020-14583
  • CVE-2020-14593
  • CVE-2020-14621

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
x86_64
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 0856ff9f46533cc75a0becea366eaec531799727fee1c3513528466e4f9f86e1
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 540e340d1e296ca68fbfb53a5204ac9a7c1a7d3413a48705fdadc274737a8b1a
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: dc88922baa66e6cbfd7662f1b8877a6a09af05e05ee8807320612ebbdd135707
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 756db0a981cc208a24fad711102bd5420c93af8e95653d760dc4a616b351f078
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 72af72f3d08d4eb038ceaafdba5775d97cb2ad10c0dcf0719a4b47db309541e3
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 7fa4b5c9f7c6597283f7299e8f80e1d6728dfac8faed6ea600ab3bfb56ed6717
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 3090bf1cb2562001507bc1d45d648413a379d79c5682583969286c7ada681de9
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: c856ef83b2b36216437bf120f1711b384b140a08ef05f3bcea9030970e99db2a
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9af81f6f51fb0d99e25628290be24fa1dc8dc00cb09cf3257963cdb60080e37f
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: ca3ace8c2795ca474f39c899114ac2d08b13bfaf3f60346b17f4bf61b10e9095
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 99e3bd64dbeb23a9ec40397847e44c3d7cf36bbb5957c7a0104b65bd84af8f28
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 71ef70a72fd0f8a3b74a0aaf505bcf103ef06f89985e5f018770c98c3ca33a27

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
x86_64
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 0856ff9f46533cc75a0becea366eaec531799727fee1c3513528466e4f9f86e1
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 540e340d1e296ca68fbfb53a5204ac9a7c1a7d3413a48705fdadc274737a8b1a
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: dc88922baa66e6cbfd7662f1b8877a6a09af05e05ee8807320612ebbdd135707
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 756db0a981cc208a24fad711102bd5420c93af8e95653d760dc4a616b351f078
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 72af72f3d08d4eb038ceaafdba5775d97cb2ad10c0dcf0719a4b47db309541e3
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 7fa4b5c9f7c6597283f7299e8f80e1d6728dfac8faed6ea600ab3bfb56ed6717
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 3090bf1cb2562001507bc1d45d648413a379d79c5682583969286c7ada681de9
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: c856ef83b2b36216437bf120f1711b384b140a08ef05f3bcea9030970e99db2a
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9af81f6f51fb0d99e25628290be24fa1dc8dc00cb09cf3257963cdb60080e37f
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: ca3ace8c2795ca474f39c899114ac2d08b13bfaf3f60346b17f4bf61b10e9095
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 99e3bd64dbeb23a9ec40397847e44c3d7cf36bbb5957c7a0104b65bd84af8f28
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 71ef70a72fd0f8a3b74a0aaf505bcf103ef06f89985e5f018770c98c3ca33a27

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
x86_64
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 0856ff9f46533cc75a0becea366eaec531799727fee1c3513528466e4f9f86e1
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 540e340d1e296ca68fbfb53a5204ac9a7c1a7d3413a48705fdadc274737a8b1a
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: dc88922baa66e6cbfd7662f1b8877a6a09af05e05ee8807320612ebbdd135707
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 756db0a981cc208a24fad711102bd5420c93af8e95653d760dc4a616b351f078
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 72af72f3d08d4eb038ceaafdba5775d97cb2ad10c0dcf0719a4b47db309541e3
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 7fa4b5c9f7c6597283f7299e8f80e1d6728dfac8faed6ea600ab3bfb56ed6717
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 3090bf1cb2562001507bc1d45d648413a379d79c5682583969286c7ada681de9
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: c856ef83b2b36216437bf120f1711b384b140a08ef05f3bcea9030970e99db2a
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9af81f6f51fb0d99e25628290be24fa1dc8dc00cb09cf3257963cdb60080e37f
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: ca3ace8c2795ca474f39c899114ac2d08b13bfaf3f60346b17f4bf61b10e9095
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 99e3bd64dbeb23a9ec40397847e44c3d7cf36bbb5957c7a0104b65bd84af8f28
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 71ef70a72fd0f8a3b74a0aaf505bcf103ef06f89985e5f018770c98c3ca33a27

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
x86_64
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 0856ff9f46533cc75a0becea366eaec531799727fee1c3513528466e4f9f86e1
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 540e340d1e296ca68fbfb53a5204ac9a7c1a7d3413a48705fdadc274737a8b1a
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: dc88922baa66e6cbfd7662f1b8877a6a09af05e05ee8807320612ebbdd135707
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 756db0a981cc208a24fad711102bd5420c93af8e95653d760dc4a616b351f078
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 72af72f3d08d4eb038ceaafdba5775d97cb2ad10c0dcf0719a4b47db309541e3
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 7fa4b5c9f7c6597283f7299e8f80e1d6728dfac8faed6ea600ab3bfb56ed6717
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 3090bf1cb2562001507bc1d45d648413a379d79c5682583969286c7ada681de9
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: c856ef83b2b36216437bf120f1711b384b140a08ef05f3bcea9030970e99db2a
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9af81f6f51fb0d99e25628290be24fa1dc8dc00cb09cf3257963cdb60080e37f
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: ca3ace8c2795ca474f39c899114ac2d08b13bfaf3f60346b17f4bf61b10e9095
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 99e3bd64dbeb23a9ec40397847e44c3d7cf36bbb5957c7a0104b65bd84af8f28
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 71ef70a72fd0f8a3b74a0aaf505bcf103ef06f89985e5f018770c98c3ca33a27

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
s390x
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 557e3608ec0b2e442288dc1765985a595082bc0cbe3ec29cd68889a8948983e7
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: d9573a2ccb999f18109e2ac8986badbb0a9342630c5eae9ec7c941b3069f4025
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 71b470f6c9cb4389ca020baa992f73964bfa2a3b5d289f1f3905d9a18f0e63cd
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 71b470f6c9cb4389ca020baa992f73964bfa2a3b5d289f1f3905d9a18f0e63cd
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 292f1f7de8b577b34f4a0c1a88949800dd9eafa130f2cacd23189d9073893056
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: c63293f5a28ef1da5381829d73531c4da092be2d48166736f8aeacabe0397f93
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: db33089f5386d7934e752894030b1a7c8ee3fad22a1b4f8a1ae7998c424a0d5f
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: ca3a41e9b10957a783fbed1f6deb4e59743344c4efb88e9af0fe7eeda08bc57e

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
ppc64
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: e30259c3c7a6f33b61f30e8fcdf138130817c9badbee58a0bcf4761222c05e49
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 7e58cdfac5119f71d9f237b05b9c28b8f56aae62f0ce567a5102d1065aa3f253
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 31873afafa735fac7e3d20208dd94b0e5b2f5139d303a4b1e30f15bfb21fb88e
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 31873afafa735fac7e3d20208dd94b0e5b2f5139d303a4b1e30f15bfb21fb88e
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 5608a524685cb332bcd3dd5ba11e57c48dfa550b4ca2753c86c733afb55f2583
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 0a406024a6b046631fb1c1a2aeb6102504683d9421ee403b14b84a93548de863
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: d12827fce2d7c256ad35ce8e50a2d084d165684eaf4b0828e751a875e0569f6b
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 69c0c65d0d41901b6f72ac02876d85cd18e38b7d2c1d47c2ad58dfe123bf441d

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
x86_64
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 0856ff9f46533cc75a0becea366eaec531799727fee1c3513528466e4f9f86e1
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 540e340d1e296ca68fbfb53a5204ac9a7c1a7d3413a48705fdadc274737a8b1a
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: dc88922baa66e6cbfd7662f1b8877a6a09af05e05ee8807320612ebbdd135707
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 756db0a981cc208a24fad711102bd5420c93af8e95653d760dc4a616b351f078
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9a8ada55ba45c056eefbbc5bb0df084efe019da01867ca6b33710bd228e05df3
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 1f5984479f25fbb37d7bf9d9320863a6fa576ecaa92075142a3d094b18a9e403
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 72af72f3d08d4eb038ceaafdba5775d97cb2ad10c0dcf0719a4b47db309541e3
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 7fa4b5c9f7c6597283f7299e8f80e1d6728dfac8faed6ea600ab3bfb56ed6717
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 3090bf1cb2562001507bc1d45d648413a379d79c5682583969286c7ada681de9
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: c856ef83b2b36216437bf120f1711b384b140a08ef05f3bcea9030970e99db2a
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 9af81f6f51fb0d99e25628290be24fa1dc8dc00cb09cf3257963cdb60080e37f
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: ca3ace8c2795ca474f39c899114ac2d08b13bfaf3f60346b17f4bf61b10e9095
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm SHA-256: 99e3bd64dbeb23a9ec40397847e44c3d7cf36bbb5957c7a0104b65bd84af8f28
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm SHA-256: 71ef70a72fd0f8a3b74a0aaf505bcf103ef06f89985e5f018770c98c3ca33a27

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
ppc64le
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: db3cce23a6072c22b1cb1e55aeb987d14b4fdec8bab4a8d5095f58297d6d4e7d
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 5077d376cf257e2ea6376fde2ee5e2e2836b8bd0f93bc573d85d76140fca44f8
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 47af867ff49cc850783093859c6931fcd88521172b9f3d89024b5235583951e7
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 47af867ff49cc850783093859c6931fcd88521172b9f3d89024b5235583951e7
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 01515cef9735420927682c48df8834614da28d992fda7597364beee2f22943f7
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 5a040a62217f62dc84b6abc03a87ebdcc079b7d9e6a8b2836a3b756e1a74feb1
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 3e2b5148ae451d26974cfacbfc7dd053fba60de3ea8f10ce9efd388f78d72116
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 2150f1f588e8756dfacd656d9ff32eee875e5d7e78e86029e83e841b9f80fcc6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
s390x
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 557e3608ec0b2e442288dc1765985a595082bc0cbe3ec29cd68889a8948983e7
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: d9573a2ccb999f18109e2ac8986badbb0a9342630c5eae9ec7c941b3069f4025
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 71b470f6c9cb4389ca020baa992f73964bfa2a3b5d289f1f3905d9a18f0e63cd
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 71b470f6c9cb4389ca020baa992f73964bfa2a3b5d289f1f3905d9a18f0e63cd
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: 292f1f7de8b577b34f4a0c1a88949800dd9eafa130f2cacd23189d9073893056
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: c63293f5a28ef1da5381829d73531c4da092be2d48166736f8aeacabe0397f93
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: db33089f5386d7934e752894030b1a7c8ee3fad22a1b4f8a1ae7998c424a0d5f
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.s390x.rpm SHA-256: ca3a41e9b10957a783fbed1f6deb4e59743344c4efb88e9af0fe7eeda08bc57e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
ppc64
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: e30259c3c7a6f33b61f30e8fcdf138130817c9badbee58a0bcf4761222c05e49
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 7e58cdfac5119f71d9f237b05b9c28b8f56aae62f0ce567a5102d1065aa3f253
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 31873afafa735fac7e3d20208dd94b0e5b2f5139d303a4b1e30f15bfb21fb88e
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 31873afafa735fac7e3d20208dd94b0e5b2f5139d303a4b1e30f15bfb21fb88e
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 5608a524685cb332bcd3dd5ba11e57c48dfa550b4ca2753c86c733afb55f2583
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 0a406024a6b046631fb1c1a2aeb6102504683d9421ee403b14b84a93548de863
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: d12827fce2d7c256ad35ce8e50a2d084d165684eaf4b0828e751a875e0569f6b
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64.rpm SHA-256: 69c0c65d0d41901b6f72ac02876d85cd18e38b7d2c1d47c2ad58dfe123bf441d

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm SHA-256: 4fcce2eae567779ee9b41789c4dc6d437a12fbf7e20346ec546836d54a01c665
ppc64le
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: db3cce23a6072c22b1cb1e55aeb987d14b4fdec8bab4a8d5095f58297d6d4e7d
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 5077d376cf257e2ea6376fde2ee5e2e2836b8bd0f93bc573d85d76140fca44f8
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 47af867ff49cc850783093859c6931fcd88521172b9f3d89024b5235583951e7
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 47af867ff49cc850783093859c6931fcd88521172b9f3d89024b5235583951e7
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 01515cef9735420927682c48df8834614da28d992fda7597364beee2f22943f7
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 5a040a62217f62dc84b6abc03a87ebdcc079b7d9e6a8b2836a3b756e1a74feb1
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 3e2b5148ae451d26974cfacbfc7dd053fba60de3ea8f10ce9efd388f78d72116
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 491a39708c663bfb974fe0a84270a629a426dad644fc3009ada5ec9277c2f169
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm SHA-256: 885f67b1926470ce35cd0f65dbd35d27c808d6e04c378b637ca4ba141d49939f
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64le.rpm SHA-256: 2150f1f588e8756dfacd656d9ff32eee875e5d7e78e86029e83e841b9f80fcc6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility