Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2969 - Security Advisory
Issued:
2020-07-16
Updated:
2020-07-16

RHSA-2020:2969 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
  • OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
  • OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)
  • OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) (CVE-2020-14562)
  • OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) (CVE-2020-14573)
  • OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
  • OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
  • BZ - 1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
  • BZ - 1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
  • BZ - 1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
  • BZ - 1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
  • BZ - 1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867)
  • BZ - 1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

CVEs

  • CVE-2020-14556
  • CVE-2020-14562
  • CVE-2020-14573
  • CVE-2020-14577
  • CVE-2020-14583
  • CVE-2020-14593
  • CVE-2020-14621

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
x86_64
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm SHA-256: dae40b17866af35f1867df2ff6839dd0266f1fb17b829f9403f2a6d713d9f873
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 48f3d0ec70186a331137640d73300b5066c02ca07f43a3dd8bdf1926375ff9e6
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0194f7c273b2248db1f1b3a157b6bd1b2997ebfa62b19c20ff2ea1e956ea18b6
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 3c4fa11a06da21e1a31f349d22e932afb816048085bcd6d741b824bb423a0482
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0c975af5b204aa30ecdcd9a3a63f4a1065509e781678fbee774fa1100ee14516
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 8a00f2daba683041bb7dbd5f96937be020432cc7e54659afa61cc95235e667cd
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm SHA-256: c9f4e0a5b699fc49bb3dc19c6cf781926aaf26de165a0c3a83ddca27c28541cb
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d35968f447ce31a6e269c196b7a73d59cffceee10c9ba2d422dd52dcb126ee6f
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm SHA-256: b3a7f2943fcc61cbd5961db812869de3e032e7ec6409fb65c7ce448b25ea1dd1
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: f9aafd96dde277e0292c1a48fc710cbb985e864320b4222f142740abc9271f54
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm SHA-256: 9e2707bbd72ecb362cb93552a072fa1b3034ebe487fbad8c55dc3bd00b2bcd89
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 291561d3e26fffe3421a834a479ce66891f0d2271a90581580d8aecc8984a0e3
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm SHA-256: cda4815f0b1141d4a90cb069fab20c319b673fa074fd5c242ed8067db22312c1
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: aab51c373b1ced91633f06f11b882b5d4db16d4500b77bd875200e675e1529be
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm SHA-256: 85cce8547e86b10681f9f2f7c196770f3891abe0d98013ce294c0a6f113d2f4d
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 09a653634a0397af1d13330312e6aa14d565bdb73a65512c12b4558df4a8ddfb

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
x86_64
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm SHA-256: dae40b17866af35f1867df2ff6839dd0266f1fb17b829f9403f2a6d713d9f873
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 48f3d0ec70186a331137640d73300b5066c02ca07f43a3dd8bdf1926375ff9e6
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0194f7c273b2248db1f1b3a157b6bd1b2997ebfa62b19c20ff2ea1e956ea18b6
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 3c4fa11a06da21e1a31f349d22e932afb816048085bcd6d741b824bb423a0482
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0c975af5b204aa30ecdcd9a3a63f4a1065509e781678fbee774fa1100ee14516
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 8a00f2daba683041bb7dbd5f96937be020432cc7e54659afa61cc95235e667cd
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm SHA-256: c9f4e0a5b699fc49bb3dc19c6cf781926aaf26de165a0c3a83ddca27c28541cb
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d35968f447ce31a6e269c196b7a73d59cffceee10c9ba2d422dd52dcb126ee6f
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm SHA-256: b3a7f2943fcc61cbd5961db812869de3e032e7ec6409fb65c7ce448b25ea1dd1
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: f9aafd96dde277e0292c1a48fc710cbb985e864320b4222f142740abc9271f54
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm SHA-256: 9e2707bbd72ecb362cb93552a072fa1b3034ebe487fbad8c55dc3bd00b2bcd89
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 291561d3e26fffe3421a834a479ce66891f0d2271a90581580d8aecc8984a0e3
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm SHA-256: cda4815f0b1141d4a90cb069fab20c319b673fa074fd5c242ed8067db22312c1
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: aab51c373b1ced91633f06f11b882b5d4db16d4500b77bd875200e675e1529be
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm SHA-256: 85cce8547e86b10681f9f2f7c196770f3891abe0d98013ce294c0a6f113d2f4d
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 09a653634a0397af1d13330312e6aa14d565bdb73a65512c12b4558df4a8ddfb

Red Hat Enterprise Linux Workstation 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
x86_64
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm SHA-256: dae40b17866af35f1867df2ff6839dd0266f1fb17b829f9403f2a6d713d9f873
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 48f3d0ec70186a331137640d73300b5066c02ca07f43a3dd8bdf1926375ff9e6
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0194f7c273b2248db1f1b3a157b6bd1b2997ebfa62b19c20ff2ea1e956ea18b6
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 3c4fa11a06da21e1a31f349d22e932afb816048085bcd6d741b824bb423a0482
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0c975af5b204aa30ecdcd9a3a63f4a1065509e781678fbee774fa1100ee14516
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 8a00f2daba683041bb7dbd5f96937be020432cc7e54659afa61cc95235e667cd
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm SHA-256: c9f4e0a5b699fc49bb3dc19c6cf781926aaf26de165a0c3a83ddca27c28541cb
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d35968f447ce31a6e269c196b7a73d59cffceee10c9ba2d422dd52dcb126ee6f
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm SHA-256: b3a7f2943fcc61cbd5961db812869de3e032e7ec6409fb65c7ce448b25ea1dd1
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: f9aafd96dde277e0292c1a48fc710cbb985e864320b4222f142740abc9271f54
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm SHA-256: 9e2707bbd72ecb362cb93552a072fa1b3034ebe487fbad8c55dc3bd00b2bcd89
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 291561d3e26fffe3421a834a479ce66891f0d2271a90581580d8aecc8984a0e3
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm SHA-256: cda4815f0b1141d4a90cb069fab20c319b673fa074fd5c242ed8067db22312c1
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: aab51c373b1ced91633f06f11b882b5d4db16d4500b77bd875200e675e1529be
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm SHA-256: 85cce8547e86b10681f9f2f7c196770f3891abe0d98013ce294c0a6f113d2f4d
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 09a653634a0397af1d13330312e6aa14d565bdb73a65512c12b4558df4a8ddfb

Red Hat Enterprise Linux Desktop 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
x86_64
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm SHA-256: dae40b17866af35f1867df2ff6839dd0266f1fb17b829f9403f2a6d713d9f873
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 48f3d0ec70186a331137640d73300b5066c02ca07f43a3dd8bdf1926375ff9e6
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0194f7c273b2248db1f1b3a157b6bd1b2997ebfa62b19c20ff2ea1e956ea18b6
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 3c4fa11a06da21e1a31f349d22e932afb816048085bcd6d741b824bb423a0482
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0c975af5b204aa30ecdcd9a3a63f4a1065509e781678fbee774fa1100ee14516
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 8a00f2daba683041bb7dbd5f96937be020432cc7e54659afa61cc95235e667cd
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm SHA-256: c9f4e0a5b699fc49bb3dc19c6cf781926aaf26de165a0c3a83ddca27c28541cb
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d35968f447ce31a6e269c196b7a73d59cffceee10c9ba2d422dd52dcb126ee6f
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm SHA-256: b3a7f2943fcc61cbd5961db812869de3e032e7ec6409fb65c7ce448b25ea1dd1
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: f9aafd96dde277e0292c1a48fc710cbb985e864320b4222f142740abc9271f54
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm SHA-256: 9e2707bbd72ecb362cb93552a072fa1b3034ebe487fbad8c55dc3bd00b2bcd89
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 291561d3e26fffe3421a834a479ce66891f0d2271a90581580d8aecc8984a0e3
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm SHA-256: cda4815f0b1141d4a90cb069fab20c319b673fa074fd5c242ed8067db22312c1
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: aab51c373b1ced91633f06f11b882b5d4db16d4500b77bd875200e675e1529be
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm SHA-256: 85cce8547e86b10681f9f2f7c196770f3891abe0d98013ce294c0a6f113d2f4d
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 09a653634a0397af1d13330312e6aa14d565bdb73a65512c12b4558df4a8ddfb

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
s390x
java-11-openjdk-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 9f71c2356f43100eb86874e430683b6bda4ecba81f0b44f12849d8bd625e1dbf
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm SHA-256: dc0cba0d7acdb661bf2bde52d4ab9be0526c398b90b1c92c695658bddbc9c03d
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm SHA-256: dc0cba0d7acdb661bf2bde52d4ab9be0526c398b90b1c92c695658bddbc9c03d
java-11-openjdk-demo-11.0.8.10-0.el7_8.s390x.rpm SHA-256: fd429981766b2ab45497f4be20a56e8b5025f0140b910e560dceb17fa58bb6e1
java-11-openjdk-devel-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 9bf1b3baf87ff4d738d862b61e994c6afc2279af0edbf2206241d1dea15e7a32
java-11-openjdk-headless-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 74b278fc22b8b38e3a78b757073a1a302ca5c93412f870f25e23806522030526
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.s390x.rpm SHA-256: b9d8b608db7708a16c23f4ca33d4b60d5d5d1ef4677bef10a501c7b8eb42ef54
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 498871b899e88e4d4537283f1222848d1c8990ed03eb6f590b6ae63a637893e6
java-11-openjdk-jmods-11.0.8.10-0.el7_8.s390x.rpm SHA-256: b6dd22d61b23a60d43e89612fc7f30879a3a288530ecfec74f208e7894ba8086
java-11-openjdk-src-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 011d818fe8f20147af6d5da473a79d0b87c60b271420bf0033b7993cb24de920

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
ppc64
java-11-openjdk-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: c3a573769871adbac62d10300039f009562736719207c8c8441723e98c54d698
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 2b7954210c2de1009275375a861f051e432dfdc4f336ab917b58330591998718
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 2b7954210c2de1009275375a861f051e432dfdc4f336ab917b58330591998718
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: fbe086814778880f456f528a9c5acb2e9efd8a89da20f6171d29756b966233ed
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 08d380416125b32c3ff4335af2ca8f8d3328c10d4fa76e95dd9a9caaf093b671
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 81f0167ddc3b57a1a83818be13a7596f56e4fb3e07c40bfab2f76da3a1ae858f
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 04249b4ef5ca42da1bda01c5e6e160271d5845b336c2b5b378c3a30efac8d533
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 97c4762de1366b1d5d3f7081c41f7ee1c68457b5a999e43507ae8843de88a3b8
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: eb234369f9cdab6c7f76e49b7832a7e274cce291be74ee4e220bb73b053b23e4
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 4e9a990d5ee745835e5aec2b0cdbe00fc3e99d96aa685c964be37447be8566e4

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
x86_64
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm SHA-256: dae40b17866af35f1867df2ff6839dd0266f1fb17b829f9403f2a6d713d9f873
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 48f3d0ec70186a331137640d73300b5066c02ca07f43a3dd8bdf1926375ff9e6
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 074049f005a8f98a49e5abe1b7271ce0c69c1466ac1372464ad7d0b994da3ccc
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d40185b1f17cfbec0d1e2fb78749fc1ac0bdff0691c0cd3575d5662332536d59
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0194f7c273b2248db1f1b3a157b6bd1b2997ebfa62b19c20ff2ea1e956ea18b6
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 3c4fa11a06da21e1a31f349d22e932afb816048085bcd6d741b824bb423a0482
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm SHA-256: 0c975af5b204aa30ecdcd9a3a63f4a1065509e781678fbee774fa1100ee14516
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 8a00f2daba683041bb7dbd5f96937be020432cc7e54659afa61cc95235e667cd
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm SHA-256: c9f4e0a5b699fc49bb3dc19c6cf781926aaf26de165a0c3a83ddca27c28541cb
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: d35968f447ce31a6e269c196b7a73d59cffceee10c9ba2d422dd52dcb126ee6f
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm SHA-256: b3a7f2943fcc61cbd5961db812869de3e032e7ec6409fb65c7ce448b25ea1dd1
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: f9aafd96dde277e0292c1a48fc710cbb985e864320b4222f142740abc9271f54
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm SHA-256: 9e2707bbd72ecb362cb93552a072fa1b3034ebe487fbad8c55dc3bd00b2bcd89
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 291561d3e26fffe3421a834a479ce66891f0d2271a90581580d8aecc8984a0e3
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm SHA-256: cda4815f0b1141d4a90cb069fab20c319b673fa074fd5c242ed8067db22312c1
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: aab51c373b1ced91633f06f11b882b5d4db16d4500b77bd875200e675e1529be
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm SHA-256: 85cce8547e86b10681f9f2f7c196770f3891abe0d98013ce294c0a6f113d2f4d
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm SHA-256: 09a653634a0397af1d13330312e6aa14d565bdb73a65512c12b4558df4a8ddfb

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
ppc64le
java-11-openjdk-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 5f64a588345170cf485e9d1ee2db8f8a630ee7f11b4d83f05c4163a3fff95238
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 90d338aaf8fb45f361bd2c5d6fd8a6b55f4e1d07c51e6c27518d057ebfa5bd5d
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 90d338aaf8fb45f361bd2c5d6fd8a6b55f4e1d07c51e6c27518d057ebfa5bd5d
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 25a466a889bb1f535076b4c2b57aa66caaf01f0e5ebd0837b66f1e42378e1015
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: dcd250f1d40ce270120a59f92d7db265d55d46a50a0cafba496b99cd64eb870f
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 90effef43073ce6c3d3d8e80dbd79a3b2df6c1d36ea1566d196418579db78019
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 30ed2ca3f08265af176f4b5347cf421981b9cdc001216adfe6817682701e2d3a
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: b4e4c8d14ce659c3ecab8276f799946849de7445a48e7a0ebc213fb3c3a22353
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 4d8faedbe6343b68f7521b7b313ecde685e1e3320d11fcfd35b227b8b1b5f332
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: becd591bdbfd11dae8cae73b69b0086707fb35439ea7ef538262f6098449f9e4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
s390x
java-11-openjdk-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 9f71c2356f43100eb86874e430683b6bda4ecba81f0b44f12849d8bd625e1dbf
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm SHA-256: dc0cba0d7acdb661bf2bde52d4ab9be0526c398b90b1c92c695658bddbc9c03d
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm SHA-256: dc0cba0d7acdb661bf2bde52d4ab9be0526c398b90b1c92c695658bddbc9c03d
java-11-openjdk-demo-11.0.8.10-0.el7_8.s390x.rpm SHA-256: fd429981766b2ab45497f4be20a56e8b5025f0140b910e560dceb17fa58bb6e1
java-11-openjdk-devel-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 9bf1b3baf87ff4d738d862b61e994c6afc2279af0edbf2206241d1dea15e7a32
java-11-openjdk-headless-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 74b278fc22b8b38e3a78b757073a1a302ca5c93412f870f25e23806522030526
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.s390x.rpm SHA-256: b9d8b608db7708a16c23f4ca33d4b60d5d5d1ef4677bef10a501c7b8eb42ef54
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 498871b899e88e4d4537283f1222848d1c8990ed03eb6f590b6ae63a637893e6
java-11-openjdk-jmods-11.0.8.10-0.el7_8.s390x.rpm SHA-256: b6dd22d61b23a60d43e89612fc7f30879a3a288530ecfec74f208e7894ba8086
java-11-openjdk-src-11.0.8.10-0.el7_8.s390x.rpm SHA-256: 011d818fe8f20147af6d5da473a79d0b87c60b271420bf0033b7993cb24de920

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
ppc64
java-11-openjdk-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: c3a573769871adbac62d10300039f009562736719207c8c8441723e98c54d698
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 2b7954210c2de1009275375a861f051e432dfdc4f336ab917b58330591998718
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 2b7954210c2de1009275375a861f051e432dfdc4f336ab917b58330591998718
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: fbe086814778880f456f528a9c5acb2e9efd8a89da20f6171d29756b966233ed
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 08d380416125b32c3ff4335af2ca8f8d3328c10d4fa76e95dd9a9caaf093b671
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 81f0167ddc3b57a1a83818be13a7596f56e4fb3e07c40bfab2f76da3a1ae858f
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 04249b4ef5ca42da1bda01c5e6e160271d5845b336c2b5b378c3a30efac8d533
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 97c4762de1366b1d5d3f7081c41f7ee1c68457b5a999e43507ae8843de88a3b8
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: eb234369f9cdab6c7f76e49b7832a7e274cce291be74ee4e220bb73b053b23e4
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64.rpm SHA-256: 4e9a990d5ee745835e5aec2b0cdbe00fc3e99d96aa685c964be37447be8566e4

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm SHA-256: f972596d33455e55c40647044edf8f3cd9e24e7cdbb7b02849bf1fe06b6fb603
ppc64le
java-11-openjdk-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 5f64a588345170cf485e9d1ee2db8f8a630ee7f11b4d83f05c4163a3fff95238
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 90d338aaf8fb45f361bd2c5d6fd8a6b55f4e1d07c51e6c27518d057ebfa5bd5d
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 90d338aaf8fb45f361bd2c5d6fd8a6b55f4e1d07c51e6c27518d057ebfa5bd5d
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 25a466a889bb1f535076b4c2b57aa66caaf01f0e5ebd0837b66f1e42378e1015
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: dcd250f1d40ce270120a59f92d7db265d55d46a50a0cafba496b99cd64eb870f
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 90effef43073ce6c3d3d8e80dbd79a3b2df6c1d36ea1566d196418579db78019
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 30ed2ca3f08265af176f4b5347cf421981b9cdc001216adfe6817682701e2d3a
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: b4e4c8d14ce659c3ecab8276f799946849de7445a48e7a0ebc213fb3c3a22353
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: 4d8faedbe6343b68f7521b7b313ecde685e1e3320d11fcfd35b227b8b1b5f332
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64le.rpm SHA-256: becd591bdbfd11dae8cae73b69b0086707fb35439ea7ef538262f6098449f9e4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility