- Issued:
- 2020-10-26
- Updated:
- 2020-10-26
RHSA-2020:4348 - Security Advisory
Synopsis
Moderate: java-1.8.0-openjdk security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
- OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
- OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792)
- OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
- OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
- OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
- OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
Fixes
- BZ - 1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
- BZ - 1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
- BZ - 1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
- BZ - 1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
- BZ - 1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
- BZ - 1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
- BZ - 1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
CVEs
Red Hat Enterprise Linux Server 6
| SRPM | |
|---|---|
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm | SHA-256: a7a38417db3d8f1329466b7c914b7f85501b0adb95551e99776ece7ab686f91f |
| x86_64 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: d1b2675b0e424512499a731cf8f34c82b5d545c3c5a4e3f424fcbbf57df209dd |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: d1b2675b0e424512499a731cf8f34c82b5d545c3c5a4e3f424fcbbf57df209dd |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 93f2f461a0619cf39ea9dcadbb5c8af67e3a6feade5c96982bcb126315cc31c1 |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 93f2f461a0619cf39ea9dcadbb5c8af67e3a6feade5c96982bcb126315cc31c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 521a484590555853dc64c7f44e70b84da655e772ad415d1b8ccdffbec8b1880d |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 521a484590555853dc64c7f44e70b84da655e772ad415d1b8ccdffbec8b1880d |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f0793d041f25a34d6c377496c86307d9cba015df6070daea608128398c7845d1 |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f0793d041f25a34d6c377496c86307d9cba015df6070daea608128398c7845d1 |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 00a7a7125703ad3ed1baa211739f08201e6962e9ad559797f008566524bba50c |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 00a7a7125703ad3ed1baa211739f08201e6962e9ad559797f008566524bba50c |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: b168b2d01407938bca30146a35fef26161d6941aa4d06f6ce5036ebb2b3b2067 |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: b168b2d01407938bca30146a35fef26161d6941aa4d06f6ce5036ebb2b3b2067 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: afef10e14783bda8e8dc635274ab8d6f356786f98f529a9796a959a3ae031b43 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: afef10e14783bda8e8dc635274ab8d6f356786f98f529a9796a959a3ae031b43 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5e54fdae0b73a49db4f221cf51bbde65c57263352fa9810c67b363621d5abe75 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5e54fdae0b73a49db4f221cf51bbde65c57263352fa9810c67b363621d5abe75 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5fcef078e5e064e15420b65db9ccadc35dd75a095ab9b9e942268e2a9a9fbeeb |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5fcef078e5e064e15420b65db9ccadc35dd75a095ab9b9e942268e2a9a9fbeeb |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 23c29237126715f19ae84ee526808411af33d42e68aca9875d112a6401bbcc11 |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 23c29237126715f19ae84ee526808411af33d42e68aca9875d112a6401bbcc11 |
| i386 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 4e4c4ed0274de496ee9706999e6aae0c62c040c0f6cd473b6bfa6d995999132b |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 5a9c26f306b2451e7efbd4c6f29a0c5d0aa21ed3aeba8201165164f1b85ca4c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 1622e560b3b2099658391a40b31ca927dc8311dbd4f52168c89be9985211cf10 |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 8a01380fcddac0d1c2bda20e15d8b95ff94d48adf280d5e0b1c1fbfaac506c6c |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: f8d1384ad797f1c249162cf2aee2dba7356b0561d06e78d55c500bc99385a20b |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 7ce353dd02316547693d0f423793a696de1f3db5512468d18f30a3c0c178d993 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: d69689c94b391456c772e8b05062e4b99e271319ebb81360780ec7e4470ee009 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: a5ea842f0bfcda6a86d12c955bfe4a193e8b3a2ae61f372184b32dc6be6fed05 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0e90b3e727e102d8cbf12f4a6e0f43c47ec111cbd19d81e76de3860effc754f3 |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 827925f407eddddfd21012080ee460d06a715fffa984310929a918074320cb25 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
| SRPM | |
|---|---|
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm | SHA-256: a7a38417db3d8f1329466b7c914b7f85501b0adb95551e99776ece7ab686f91f |
| x86_64 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: d1b2675b0e424512499a731cf8f34c82b5d545c3c5a4e3f424fcbbf57df209dd |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 93f2f461a0619cf39ea9dcadbb5c8af67e3a6feade5c96982bcb126315cc31c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 521a484590555853dc64c7f44e70b84da655e772ad415d1b8ccdffbec8b1880d |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f0793d041f25a34d6c377496c86307d9cba015df6070daea608128398c7845d1 |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 00a7a7125703ad3ed1baa211739f08201e6962e9ad559797f008566524bba50c |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: b168b2d01407938bca30146a35fef26161d6941aa4d06f6ce5036ebb2b3b2067 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: afef10e14783bda8e8dc635274ab8d6f356786f98f529a9796a959a3ae031b43 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5e54fdae0b73a49db4f221cf51bbde65c57263352fa9810c67b363621d5abe75 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5fcef078e5e064e15420b65db9ccadc35dd75a095ab9b9e942268e2a9a9fbeeb |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 23c29237126715f19ae84ee526808411af33d42e68aca9875d112a6401bbcc11 |
| i386 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 4e4c4ed0274de496ee9706999e6aae0c62c040c0f6cd473b6bfa6d995999132b |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 5a9c26f306b2451e7efbd4c6f29a0c5d0aa21ed3aeba8201165164f1b85ca4c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 1622e560b3b2099658391a40b31ca927dc8311dbd4f52168c89be9985211cf10 |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 8a01380fcddac0d1c2bda20e15d8b95ff94d48adf280d5e0b1c1fbfaac506c6c |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: f8d1384ad797f1c249162cf2aee2dba7356b0561d06e78d55c500bc99385a20b |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 7ce353dd02316547693d0f423793a696de1f3db5512468d18f30a3c0c178d993 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: d69689c94b391456c772e8b05062e4b99e271319ebb81360780ec7e4470ee009 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: a5ea842f0bfcda6a86d12c955bfe4a193e8b3a2ae61f372184b32dc6be6fed05 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0e90b3e727e102d8cbf12f4a6e0f43c47ec111cbd19d81e76de3860effc754f3 |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 827925f407eddddfd21012080ee460d06a715fffa984310929a918074320cb25 |
Red Hat Enterprise Linux Workstation 6
| SRPM | |
|---|---|
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm | SHA-256: a7a38417db3d8f1329466b7c914b7f85501b0adb95551e99776ece7ab686f91f |
| x86_64 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: d1b2675b0e424512499a731cf8f34c82b5d545c3c5a4e3f424fcbbf57df209dd |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 93f2f461a0619cf39ea9dcadbb5c8af67e3a6feade5c96982bcb126315cc31c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 521a484590555853dc64c7f44e70b84da655e772ad415d1b8ccdffbec8b1880d |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f0793d041f25a34d6c377496c86307d9cba015df6070daea608128398c7845d1 |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 00a7a7125703ad3ed1baa211739f08201e6962e9ad559797f008566524bba50c |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: b168b2d01407938bca30146a35fef26161d6941aa4d06f6ce5036ebb2b3b2067 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: afef10e14783bda8e8dc635274ab8d6f356786f98f529a9796a959a3ae031b43 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5e54fdae0b73a49db4f221cf51bbde65c57263352fa9810c67b363621d5abe75 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5fcef078e5e064e15420b65db9ccadc35dd75a095ab9b9e942268e2a9a9fbeeb |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 23c29237126715f19ae84ee526808411af33d42e68aca9875d112a6401bbcc11 |
| i386 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 4e4c4ed0274de496ee9706999e6aae0c62c040c0f6cd473b6bfa6d995999132b |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 5a9c26f306b2451e7efbd4c6f29a0c5d0aa21ed3aeba8201165164f1b85ca4c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 1622e560b3b2099658391a40b31ca927dc8311dbd4f52168c89be9985211cf10 |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 8a01380fcddac0d1c2bda20e15d8b95ff94d48adf280d5e0b1c1fbfaac506c6c |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: f8d1384ad797f1c249162cf2aee2dba7356b0561d06e78d55c500bc99385a20b |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 7ce353dd02316547693d0f423793a696de1f3db5512468d18f30a3c0c178d993 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: d69689c94b391456c772e8b05062e4b99e271319ebb81360780ec7e4470ee009 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: a5ea842f0bfcda6a86d12c955bfe4a193e8b3a2ae61f372184b32dc6be6fed05 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0e90b3e727e102d8cbf12f4a6e0f43c47ec111cbd19d81e76de3860effc754f3 |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 827925f407eddddfd21012080ee460d06a715fffa984310929a918074320cb25 |
Red Hat Enterprise Linux Desktop 6
| SRPM | |
|---|---|
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm | SHA-256: a7a38417db3d8f1329466b7c914b7f85501b0adb95551e99776ece7ab686f91f |
| x86_64 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: d1b2675b0e424512499a731cf8f34c82b5d545c3c5a4e3f424fcbbf57df209dd |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 93f2f461a0619cf39ea9dcadbb5c8af67e3a6feade5c96982bcb126315cc31c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 521a484590555853dc64c7f44e70b84da655e772ad415d1b8ccdffbec8b1880d |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f0793d041f25a34d6c377496c86307d9cba015df6070daea608128398c7845d1 |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 00a7a7125703ad3ed1baa211739f08201e6962e9ad559797f008566524bba50c |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: b168b2d01407938bca30146a35fef26161d6941aa4d06f6ce5036ebb2b3b2067 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: afef10e14783bda8e8dc635274ab8d6f356786f98f529a9796a959a3ae031b43 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5e54fdae0b73a49db4f221cf51bbde65c57263352fa9810c67b363621d5abe75 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5fcef078e5e064e15420b65db9ccadc35dd75a095ab9b9e942268e2a9a9fbeeb |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 23c29237126715f19ae84ee526808411af33d42e68aca9875d112a6401bbcc11 |
| i386 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 4e4c4ed0274de496ee9706999e6aae0c62c040c0f6cd473b6bfa6d995999132b |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 5a9c26f306b2451e7efbd4c6f29a0c5d0aa21ed3aeba8201165164f1b85ca4c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 1622e560b3b2099658391a40b31ca927dc8311dbd4f52168c89be9985211cf10 |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 8a01380fcddac0d1c2bda20e15d8b95ff94d48adf280d5e0b1c1fbfaac506c6c |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: f8d1384ad797f1c249162cf2aee2dba7356b0561d06e78d55c500bc99385a20b |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 7ce353dd02316547693d0f423793a696de1f3db5512468d18f30a3c0c178d993 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: d69689c94b391456c772e8b05062e4b99e271319ebb81360780ec7e4470ee009 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: a5ea842f0bfcda6a86d12c955bfe4a193e8b3a2ae61f372184b32dc6be6fed05 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0e90b3e727e102d8cbf12f4a6e0f43c47ec111cbd19d81e76de3860effc754f3 |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 827925f407eddddfd21012080ee460d06a715fffa984310929a918074320cb25 |
Red Hat Enterprise Linux for Scientific Computing 6
| SRPM | |
|---|---|
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm | SHA-256: a7a38417db3d8f1329466b7c914b7f85501b0adb95551e99776ece7ab686f91f |
| x86_64 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: d1b2675b0e424512499a731cf8f34c82b5d545c3c5a4e3f424fcbbf57df209dd |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 93f2f461a0619cf39ea9dcadbb5c8af67e3a6feade5c96982bcb126315cc31c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 521a484590555853dc64c7f44e70b84da655e772ad415d1b8ccdffbec8b1880d |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f0793d041f25a34d6c377496c86307d9cba015df6070daea608128398c7845d1 |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 00a7a7125703ad3ed1baa211739f08201e6962e9ad559797f008566524bba50c |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: b168b2d01407938bca30146a35fef26161d6941aa4d06f6ce5036ebb2b3b2067 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: afef10e14783bda8e8dc635274ab8d6f356786f98f529a9796a959a3ae031b43 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5e54fdae0b73a49db4f221cf51bbde65c57263352fa9810c67b363621d5abe75 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5fcef078e5e064e15420b65db9ccadc35dd75a095ab9b9e942268e2a9a9fbeeb |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 23c29237126715f19ae84ee526808411af33d42e68aca9875d112a6401bbcc11 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
| SRPM | |
|---|---|
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm | SHA-256: a7a38417db3d8f1329466b7c914b7f85501b0adb95551e99776ece7ab686f91f |
| x86_64 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: d1b2675b0e424512499a731cf8f34c82b5d545c3c5a4e3f424fcbbf57df209dd |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 93f2f461a0619cf39ea9dcadbb5c8af67e3a6feade5c96982bcb126315cc31c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f4c28539f3fa9eb229daa1e4ffbf65dcfff6919fbcdac61f7c4eae9dec66e519 |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 521a484590555853dc64c7f44e70b84da655e772ad415d1b8ccdffbec8b1880d |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: f0793d041f25a34d6c377496c86307d9cba015df6070daea608128398c7845d1 |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 00a7a7125703ad3ed1baa211739f08201e6962e9ad559797f008566524bba50c |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: b168b2d01407938bca30146a35fef26161d6941aa4d06f6ce5036ebb2b3b2067 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: afef10e14783bda8e8dc635274ab8d6f356786f98f529a9796a959a3ae031b43 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5e54fdae0b73a49db4f221cf51bbde65c57263352fa9810c67b363621d5abe75 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 5fcef078e5e064e15420b65db9ccadc35dd75a095ab9b9e942268e2a9a9fbeeb |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm | SHA-256: 23c29237126715f19ae84ee526808411af33d42e68aca9875d112a6401bbcc11 |
| i386 | |
| java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 4e4c4ed0274de496ee9706999e6aae0c62c040c0f6cd473b6bfa6d995999132b |
| java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 5a9c26f306b2451e7efbd4c6f29a0c5d0aa21ed3aeba8201165164f1b85ca4c1 |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0195edd0ade18623d09ef4fc21fafc0c98c0118fce1642e0c5e3f665e0e461ca |
| java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 1622e560b3b2099658391a40b31ca927dc8311dbd4f52168c89be9985211cf10 |
| java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 8a01380fcddac0d1c2bda20e15d8b95ff94d48adf280d5e0b1c1fbfaac506c6c |
| java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: f8d1384ad797f1c249162cf2aee2dba7356b0561d06e78d55c500bc99385a20b |
| java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 7ce353dd02316547693d0f423793a696de1f3db5512468d18f30a3c0c178d993 |
| java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: d69689c94b391456c772e8b05062e4b99e271319ebb81360780ec7e4470ee009 |
| java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: a5ea842f0bfcda6a86d12c955bfe4a193e8b3a2ae61f372184b32dc6be6fed05 |
| java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: c961d25f5ada1b678b5dbfe165c2520267517e9a49bbea56567a1706384290ce |
| java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm | SHA-256: 15dc59add2b753d05b88305fd361c778c1cd577e550c6f11b8a68053ff146d30 |
| java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 0e90b3e727e102d8cbf12f4a6e0f43c47ec111cbd19d81e76de3860effc754f3 |
| java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm | SHA-256: 827925f407eddddfd21012080ee460d06a715fffa984310929a918074320cb25 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.