- Issued:
- 2020-10-26
- Updated:
- 2020-10-26
RHSA-2020:4350 - Security Advisory
Synopsis
Moderate: java-1.8.0-openjdk security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
- OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
- OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792)
- OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
- OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
- OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
- OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- JDK-8215727: Restore JFR thread sampler loop to old / previous behavior (BZ#1889532)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
- BZ - 1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
- BZ - 1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
- BZ - 1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
- BZ - 1889532 - JDK-8215727: Restore JFR thread sampler loop to old / previous behavior
- BZ - 1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
- BZ - 1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
- BZ - 1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 55fe188c1110364a6b86fd24549abf55b05297f704d71bbb85ee2ced7cf47083 |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 65a065dc3c659de0cc6934febd095744b30fa4722460fb294c6552e9590d0f19 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 928e6ea251a4ed9e165805c83f910cce1d2c69c91510f799dc128649dddfaac2 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 5e3b0a59aaf831f4750a66f52ac4675f85f0b5b48bfadef97366c37a7e28d8a1 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: ed8a9a519c3b7b8185a3de5793674493fbaca376a087bf996e65b4235d56808c |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 4e1abd81854c203270c9d436c0b0bb1d9cde99302e9996685d448b945a83990f |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 8557aabc72c6b3ef3c415bd133191f4a5f5eacd3b10f1305993548ccd3fabbe6 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 6cfeff0aff50a4b056babb63df2be003e005308462cb58e6e969abf4b558982c |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 15eb8a3d38c5ec436982b499152c366d75d27ae49ba5eb3f02db03dc28723523 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 99a42f6c435ff7197a2f63079691a0db39aa26af30cd3c1608e0d077801d7b29 |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 81b48d20be20740bfcc0a694cfaaaa9fade03422846de40b3e9b2a21bb8ab68b |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 9b49813e967e764dc90325ea4ba622682d89b7d03ed95175d696de98298bbc74 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 55fe188c1110364a6b86fd24549abf55b05297f704d71bbb85ee2ced7cf47083 |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 65a065dc3c659de0cc6934febd095744b30fa4722460fb294c6552e9590d0f19 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 928e6ea251a4ed9e165805c83f910cce1d2c69c91510f799dc128649dddfaac2 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 5e3b0a59aaf831f4750a66f52ac4675f85f0b5b48bfadef97366c37a7e28d8a1 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: ed8a9a519c3b7b8185a3de5793674493fbaca376a087bf996e65b4235d56808c |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 4e1abd81854c203270c9d436c0b0bb1d9cde99302e9996685d448b945a83990f |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 8557aabc72c6b3ef3c415bd133191f4a5f5eacd3b10f1305993548ccd3fabbe6 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 6cfeff0aff50a4b056babb63df2be003e005308462cb58e6e969abf4b558982c |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 15eb8a3d38c5ec436982b499152c366d75d27ae49ba5eb3f02db03dc28723523 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 99a42f6c435ff7197a2f63079691a0db39aa26af30cd3c1608e0d077801d7b29 |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 81b48d20be20740bfcc0a694cfaaaa9fade03422846de40b3e9b2a21bb8ab68b |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 9b49813e967e764dc90325ea4ba622682d89b7d03ed95175d696de98298bbc74 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 55fe188c1110364a6b86fd24549abf55b05297f704d71bbb85ee2ced7cf47083 |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 65a065dc3c659de0cc6934febd095744b30fa4722460fb294c6552e9590d0f19 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 928e6ea251a4ed9e165805c83f910cce1d2c69c91510f799dc128649dddfaac2 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 5e3b0a59aaf831f4750a66f52ac4675f85f0b5b48bfadef97366c37a7e28d8a1 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: ed8a9a519c3b7b8185a3de5793674493fbaca376a087bf996e65b4235d56808c |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 4e1abd81854c203270c9d436c0b0bb1d9cde99302e9996685d448b945a83990f |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 8557aabc72c6b3ef3c415bd133191f4a5f5eacd3b10f1305993548ccd3fabbe6 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 6cfeff0aff50a4b056babb63df2be003e005308462cb58e6e969abf4b558982c |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 15eb8a3d38c5ec436982b499152c366d75d27ae49ba5eb3f02db03dc28723523 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 99a42f6c435ff7197a2f63079691a0db39aa26af30cd3c1608e0d077801d7b29 |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 81b48d20be20740bfcc0a694cfaaaa9fade03422846de40b3e9b2a21bb8ab68b |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 9b49813e967e764dc90325ea4ba622682d89b7d03ed95175d696de98298bbc74 |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 55fe188c1110364a6b86fd24549abf55b05297f704d71bbb85ee2ced7cf47083 |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 65a065dc3c659de0cc6934febd095744b30fa4722460fb294c6552e9590d0f19 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 928e6ea251a4ed9e165805c83f910cce1d2c69c91510f799dc128649dddfaac2 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 5e3b0a59aaf831f4750a66f52ac4675f85f0b5b48bfadef97366c37a7e28d8a1 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: ed8a9a519c3b7b8185a3de5793674493fbaca376a087bf996e65b4235d56808c |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 4e1abd81854c203270c9d436c0b0bb1d9cde99302e9996685d448b945a83990f |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 8557aabc72c6b3ef3c415bd133191f4a5f5eacd3b10f1305993548ccd3fabbe6 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 6cfeff0aff50a4b056babb63df2be003e005308462cb58e6e969abf4b558982c |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 15eb8a3d38c5ec436982b499152c366d75d27ae49ba5eb3f02db03dc28723523 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 99a42f6c435ff7197a2f63079691a0db39aa26af30cd3c1608e0d077801d7b29 |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 81b48d20be20740bfcc0a694cfaaaa9fade03422846de40b3e9b2a21bb8ab68b |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 9b49813e967e764dc90325ea4ba622682d89b7d03ed95175d696de98298bbc74 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
s390x | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: 2e568016708c8b870630fd25cfca3900b8cf48cca02d27bd4999835db5b86135 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: e61c4295d84127b8004b4c0df87da6a73fc915691410e0f1c0c1cd75b4e1ef66 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: d2a2a266f3a4fc49dbbc9a1e71d2d0f83f8755e655cb8345b4232abfd0d27609 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: d2a2a266f3a4fc49dbbc9a1e71d2d0f83f8755e655cb8345b4232abfd0d27609 |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: 620421a29afbee5c5d081e5f2c9e5d20cd6fe55c08e5790f45a5501e3aa1fb6c |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: dba64ae3f8173f379b093433ee170b0fe5c2b5fc1971781ec901ca8e07f9c091 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: efab00a522a229a9f3dc1d358bbee843bfe7e1200ad2ae080eebbb62fd9835e8 |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: d430440de9dab1f9cdb5bea42aa77cc58ec6a6d9c9ae877066c1a136b86af968 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
ppc64 | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: ed0aa9929c45a0e2b8a1b10ebb8a29a1f9400fb77d07977f4c9199366411d278 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 00a11fac63d1d9e075445e10e23c84be3553f9a6c85b62c321fc4285a3fadf95 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 077a5d7b38c312e84f88b3f1ea12e8c2c8bfcbe078892ff7ed5e8d1bd8b180bc |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 077a5d7b38c312e84f88b3f1ea12e8c2c8bfcbe078892ff7ed5e8d1bd8b180bc |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: cab9c2835362f29809ae08d024baaa9ccc97f6e70abf94986cf4b9acb7c213e2 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: af3460b8831fb8bc175275c578f0bfa27386a950590a99aedfe812698f5ee3ee |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 36f4c36f71e4f094fe11e0b0752577b2e58bd5637b4dc592aaf3398b5f33a3fb |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 14b22ec8c4269dbb98ee7697fa019674454e82478fdbb9bd4279a6a7c3adfcd4 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 55fe188c1110364a6b86fd24549abf55b05297f704d71bbb85ee2ced7cf47083 |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 65a065dc3c659de0cc6934febd095744b30fa4722460fb294c6552e9590d0f19 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 928e6ea251a4ed9e165805c83f910cce1d2c69c91510f799dc128649dddfaac2 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 5e3b0a59aaf831f4750a66f52ac4675f85f0b5b48bfadef97366c37a7e28d8a1 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 111ae478ab0e5bcce64a972e2d70014d6a4ab5d3716fae912f8b34d4db6ad4b5 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: fb17da33e2ab3cb8f087fca879ac7bbca6252b898065e6ab1c75aadb75582acd |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: ed8a9a519c3b7b8185a3de5793674493fbaca376a087bf996e65b4235d56808c |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 4e1abd81854c203270c9d436c0b0bb1d9cde99302e9996685d448b945a83990f |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 8557aabc72c6b3ef3c415bd133191f4a5f5eacd3b10f1305993548ccd3fabbe6 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 6cfeff0aff50a4b056babb63df2be003e005308462cb58e6e969abf4b558982c |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 15eb8a3d38c5ec436982b499152c366d75d27ae49ba5eb3f02db03dc28723523 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 99a42f6c435ff7197a2f63079691a0db39aa26af30cd3c1608e0d077801d7b29 |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm | SHA-256: 81b48d20be20740bfcc0a694cfaaaa9fade03422846de40b3e9b2a21bb8ab68b |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm | SHA-256: 9b49813e967e764dc90325ea4ba622682d89b7d03ed95175d696de98298bbc74 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 5b2a3189c18da34a724bf8f9397ff504cb1af61a54a7c3464548b225ba844606 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 184a3b7ba3c956bf2464afc54fab11a9f6c2e284d8eb6c84a4dfe423a055ea60 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: f09d5ecb8f5b2439ded42e83c1d82b63e081d1252154dfbba32ac082d6c860fd |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: f09d5ecb8f5b2439ded42e83c1d82b63e081d1252154dfbba32ac082d6c860fd |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: b9f03718d516c614b98f4920e65309f3922877beb049649938c5a7bbeff590a9 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 4db6b1054fe373201a6cc037e9ddf6392dc897dea717b8c4c25c29de061e9f78 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 651b863a1121f76389963b554119fe25c90bd66377dd10f1d462ac3fac486aaf |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 5940d5646bfebdabcb71ed2e6423143bd64a8fc1164d1fb088ebf70e6a1bf420 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
s390x | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: 2e568016708c8b870630fd25cfca3900b8cf48cca02d27bd4999835db5b86135 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: e61c4295d84127b8004b4c0df87da6a73fc915691410e0f1c0c1cd75b4e1ef66 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: d2a2a266f3a4fc49dbbc9a1e71d2d0f83f8755e655cb8345b4232abfd0d27609 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: d2a2a266f3a4fc49dbbc9a1e71d2d0f83f8755e655cb8345b4232abfd0d27609 |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: 620421a29afbee5c5d081e5f2c9e5d20cd6fe55c08e5790f45a5501e3aa1fb6c |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: dba64ae3f8173f379b093433ee170b0fe5c2b5fc1971781ec901ca8e07f9c091 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: efab00a522a229a9f3dc1d358bbee843bfe7e1200ad2ae080eebbb62fd9835e8 |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.s390x.rpm | SHA-256: d430440de9dab1f9cdb5bea42aa77cc58ec6a6d9c9ae877066c1a136b86af968 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
ppc64 | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: ed0aa9929c45a0e2b8a1b10ebb8a29a1f9400fb77d07977f4c9199366411d278 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 00a11fac63d1d9e075445e10e23c84be3553f9a6c85b62c321fc4285a3fadf95 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 077a5d7b38c312e84f88b3f1ea12e8c2c8bfcbe078892ff7ed5e8d1bd8b180bc |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 077a5d7b38c312e84f88b3f1ea12e8c2c8bfcbe078892ff7ed5e8d1bd8b180bc |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: cab9c2835362f29809ae08d024baaa9ccc97f6e70abf94986cf4b9acb7c213e2 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: af3460b8831fb8bc175275c578f0bfa27386a950590a99aedfe812698f5ee3ee |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 36f4c36f71e4f094fe11e0b0752577b2e58bd5637b4dc592aaf3398b5f33a3fb |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64.rpm | SHA-256: 14b22ec8c4269dbb98ee7697fa019674454e82478fdbb9bd4279a6a7c3adfcd4 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm | SHA-256: 4cfff5d35842c58e58c6ecfdc61354f9419ecb8439473e6d5d495e41891d8d99 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 5b2a3189c18da34a724bf8f9397ff504cb1af61a54a7c3464548b225ba844606 |
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 184a3b7ba3c956bf2464afc54fab11a9f6c2e284d8eb6c84a4dfe423a055ea60 |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: f09d5ecb8f5b2439ded42e83c1d82b63e081d1252154dfbba32ac082d6c860fd |
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: f09d5ecb8f5b2439ded42e83c1d82b63e081d1252154dfbba32ac082d6c860fd |
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: b9f03718d516c614b98f4920e65309f3922877beb049649938c5a7bbeff590a9 |
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 4db6b1054fe373201a6cc037e9ddf6392dc897dea717b8c4c25c29de061e9f78 |
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 651b863a1121f76389963b554119fe25c90bd66377dd10f1d462ac3fac486aaf |
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 1ed6fce56683bd7bfd123f5ff0357cff1d2b3b601e9d94e96ee33bd66a2e492b |
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm | SHA-256: 733bc0789c641190d5d4341586447cfc691fb39d480f1b93b68b9fa5312b3cbd |
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64le.rpm | SHA-256: 5940d5646bfebdabcb71ed2e6423143bd64a8fc1164d1fb088ebf70e6a1bf420 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.