Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4352 - Security Advisory
Issued:
2020-10-26
Updated:
2020-10-26

RHSA-2020:4352 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
  • OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
  • OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792)
  • OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
  • OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
  • OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
  • OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
  • BZ - 1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
  • BZ - 1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
  • BZ - 1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
  • BZ - 1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
  • BZ - 1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
  • BZ - 1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

CVEs

  • CVE-2020-14779
  • CVE-2020-14781
  • CVE-2020-14782
  • CVE-2020-14792
  • CVE-2020-14796
  • CVE-2020-14797
  • CVE-2020-14803

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm SHA-256: dde1b89297ab0005fb2d537bd9c06ce8c7f38573c40531cd6886bfccd5db4616
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: f582496d58b8e20a1bda4926162e736b933c2f312691b15f53e50fc1c2811638
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: e8555a7d88d63d6191cdb2c6b5ab677ab728a86cb70c15355d6ebfafd7341454
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: b7c874c9c1ba50f06222b40bb5e5f3cc5d999990581ecf9ae515fd01b40f2a76
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: bb586b940ffb695667e2fc829c3e5d29e2e1d650bf4b9aecb6c9d0c2b863d85e
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 106d5f739d110592d40f92d67a9c8271a702c3ef6e0924fb7b513deb544673c9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 147444058e5d982904c943e096984f9e33312d28b2b96692134619dad1514b05
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 37bbbc322e85d8b3a4e176a4b691b9b6903f2dbe65e595742a34abd80833940e
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: fc244af301d46c07f3fd94081fa4c3306079663855b3c72954cb30a0868d9cc6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 64a7d38c9bf659f1fde8d93a57f0cbf19bac7f063ce214f09b0891ad71942c6f
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: d8a7c7efccb0c08425dbdc17a81a08ef6c26f247226102ad8611a51991a21ccd
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 091c3228d41ade2ca4d081398da017ad1e66d0f2e62f1dabc597921359b37133
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: fb319d8630153a239fa959448d5e9552129932f42e4f79e23d0a9791ac72fd11
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 0a925666f5986c4aaa8dbb2ca53c9dd6bc645664187d0186a069d902c90d074f
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: e8411ed7766770276beb779b84827d1321ee524d85eeba6a378283a1ea20e6cd
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: f95bb0d27aed6f921cfee3321ffe323e4cfb32205c0acf31c93cce518ddbebb9
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 3a297f0fc78fd1d93cd91443e4326399c21a6f1a1365a80ebe2abb2fef7380ed
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 7bd93e1a92cc274aa2394ee20a3a4652b77999dbcc3d658c3e00a72cfb956753

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm SHA-256: dde1b89297ab0005fb2d537bd9c06ce8c7f38573c40531cd6886bfccd5db4616
s390x
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 878aa522126b5eab6659d3b53116aff4d9da2276d9280e85c5134030dfff7e80
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: ba1ec95172d6e4897389faa4cc0463fe8132402c3bcd68ae5fc5007ccd212c0d
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 4c3cffbcacdb6d3dc9ee84dc670d9f3b5e6b35c8ab657bd30e36bd355af88026
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 76c3ed1ae75db60f339e460354e735f846c713b68bc77d1a950786a963f4bc4a
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 5667b1a26abb4aac823603810341065accab2159eb584d726697044d2e30e43a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 8c659f89ae5e88e5196b0a6accc543f67addf0456fc5dc8c8ab7d7b3f83fdbda
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 75189c5e21da00f67953a76c580d1ec44cbfba1df7f3abbb89f47229392dc4d4
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: a78b6577b1d0bde4274dfa6b2e170353798ef4f36eda768c836a51d209b13b6f
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: d8733fb28c8ac563391e57713f0332fc3b13c2787c439d6be79c7d52a74b2411
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 39668d9cf91f49eab121b062240afe90d66119974d6edac5f5680c5793380f1a
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: e8411ed7766770276beb779b84827d1321ee524d85eeba6a378283a1ea20e6cd
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: f95bb0d27aed6f921cfee3321ffe323e4cfb32205c0acf31c93cce518ddbebb9
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.s390x.rpm SHA-256: 0e4d5fb11a70ad4367c5317a46df5bd8ae1455bdeeab57c630650a2c07276292

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm SHA-256: dde1b89297ab0005fb2d537bd9c06ce8c7f38573c40531cd6886bfccd5db4616
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 26ada07e754af93a5f2da07fbddc20e46556676a043339813731454d3246de42
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: f81749a7b98e3abb39599ce7c4f1dfd81b81a4211cfd6e6e9ac854015f6fbdc7
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 424e81c392c5e9dd9dc0e357ad3f77de252ef2e54780530a7af0a73d6db472d2
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: da2c30420cbbfce494ad32ec92335f911bb3166b12494db1ca43c9fa35738915
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: ce4ae96841da044e7dc64ee9b72377efd51dea36429fad4a4bf079f60f675a24
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 90150d1d91bc074cb337431a1448e974d94af154d5e9c1ad4aaa056a5f21428c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: bd01bfa2378888c1d4755178f2c4e81f2c39e244920ed1f9e0894335ee902d52
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 31b9328decd52881bff5246ae027da5dd1692f27659fece82a1fee25bd998978
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: ed098a1e67d31fd0c1f375149698f48fd7f878080dab5b73b78cab023e530dc7
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: da1d02e80a2c5ebef82ba22e31a5dbf3a1ebbb2bbfb1eb92055dbd4979c87538
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 0e7d98741298c670ca6fabb3c9931ee779598db2a897a48a45c1c3cc8b341cdf
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 1d1d528cbbcfb6447c49f21c8c70893bdbf2aa8ddac24c4d1462dabc97ae3fa1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: bc651c93fa740d8a1236ab383b05225188a912e5f495d01b5ba39cc85dcceff6
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: e8411ed7766770276beb779b84827d1321ee524d85eeba6a378283a1ea20e6cd
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: f95bb0d27aed6f921cfee3321ffe323e4cfb32205c0acf31c93cce518ddbebb9
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 0a1f82e2caab0d1746a63a11e9e3b8ba5bed8e466aa24978ec1f05f9f9383aa7
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 63fd41925880da19e82a373143aacc1cb6232e23b48c40f61bd8224d9eb75fa7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm SHA-256: dde1b89297ab0005fb2d537bd9c06ce8c7f38573c40531cd6886bfccd5db4616
aarch64
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 966054050ffe0bf4801ba6eb2abba03f7a67de61c540f60e9f61d59387366126
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 53fdc26a25ca7b80010a635363f1a3d3a75df152ab6357b364bb070129687853
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 7a1d231954ecbce3b7bb4b12dcdad5a92549e84333ee3512d6391a9a4d748d4d
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 3d92a60425bc396491a9fd5946292abd9ae594b319876e41119ec5745e53aa0e
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: e6e847676380ef69e770c5a3da609a67ef7a34fb6c5938e6c8cc0c77a4413ec0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 3116da17db05a6eca8f0629e9408809781952e8e1f3794bdd5af01c4d52de3a5
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: de2e5a183d283a8f28440f71e5f7e78c6ea6f60a7b369bf2a259059247493027
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: f26c66b450552918b491b8dc93495d689f4b3f2a072f56124fd34782e793910e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 4225ce5a24ecf5aee19f8dac10db6ec2f633b3df200162626fdddce8d7265780
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 63bc2074cf44f432bfdce431fb3be25bc6ac58fae88bc8c335511e109e4130d5
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 75ded2d069e4778d80926294cfb9ec78ab9ee8a053da42c4d6ddd6c755276ff7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 2cd58e6d9d6de462ff7d71057193a2a0e6cdf2c5755a9d59cfcbb543e4cacc37
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: 27305094372f195a65131520de02780fc70e065b582df39713e2aff9cf089b82
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: e8411ed7766770276beb779b84827d1321ee524d85eeba6a378283a1ea20e6cd
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: f95bb0d27aed6f921cfee3321ffe323e4cfb32205c0acf31c93cce518ddbebb9
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: e2b37a5d13419c21b5afd4ff5169b585eef29b4bfe080de89bb8a34e3c2164e0
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.aarch64.rpm SHA-256: fd12cfc164311884664856931cedf471bc9cd9dc2aea8a677ca762885b6d3638

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm SHA-256: dde1b89297ab0005fb2d537bd9c06ce8c7f38573c40531cd6886bfccd5db4616
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 26ada07e754af93a5f2da07fbddc20e46556676a043339813731454d3246de42
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: f81749a7b98e3abb39599ce7c4f1dfd81b81a4211cfd6e6e9ac854015f6fbdc7
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 424e81c392c5e9dd9dc0e357ad3f77de252ef2e54780530a7af0a73d6db472d2
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: da2c30420cbbfce494ad32ec92335f911bb3166b12494db1ca43c9fa35738915
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: ce4ae96841da044e7dc64ee9b72377efd51dea36429fad4a4bf079f60f675a24
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 90150d1d91bc074cb337431a1448e974d94af154d5e9c1ad4aaa056a5f21428c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: bd01bfa2378888c1d4755178f2c4e81f2c39e244920ed1f9e0894335ee902d52
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 31b9328decd52881bff5246ae027da5dd1692f27659fece82a1fee25bd998978
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: ed098a1e67d31fd0c1f375149698f48fd7f878080dab5b73b78cab023e530dc7
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: da1d02e80a2c5ebef82ba22e31a5dbf3a1ebbb2bbfb1eb92055dbd4979c87538
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 0e7d98741298c670ca6fabb3c9931ee779598db2a897a48a45c1c3cc8b341cdf
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 1d1d528cbbcfb6447c49f21c8c70893bdbf2aa8ddac24c4d1462dabc97ae3fa1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: bc651c93fa740d8a1236ab383b05225188a912e5f495d01b5ba39cc85dcceff6
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: e8411ed7766770276beb779b84827d1321ee524d85eeba6a378283a1ea20e6cd
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: f95bb0d27aed6f921cfee3321ffe323e4cfb32205c0acf31c93cce518ddbebb9
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 0a1f82e2caab0d1746a63a11e9e3b8ba5bed8e466aa24978ec1f05f9f9383aa7
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.ppc64le.rpm SHA-256: 63fd41925880da19e82a373143aacc1cb6232e23b48c40f61bd8224d9eb75fa7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm SHA-256: dde1b89297ab0005fb2d537bd9c06ce8c7f38573c40531cd6886bfccd5db4616
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: f582496d58b8e20a1bda4926162e736b933c2f312691b15f53e50fc1c2811638
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: e8555a7d88d63d6191cdb2c6b5ab677ab728a86cb70c15355d6ebfafd7341454
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: b7c874c9c1ba50f06222b40bb5e5f3cc5d999990581ecf9ae515fd01b40f2a76
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: bb586b940ffb695667e2fc829c3e5d29e2e1d650bf4b9aecb6c9d0c2b863d85e
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 106d5f739d110592d40f92d67a9c8271a702c3ef6e0924fb7b513deb544673c9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 147444058e5d982904c943e096984f9e33312d28b2b96692134619dad1514b05
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 37bbbc322e85d8b3a4e176a4b691b9b6903f2dbe65e595742a34abd80833940e
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: fc244af301d46c07f3fd94081fa4c3306079663855b3c72954cb30a0868d9cc6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 64a7d38c9bf659f1fde8d93a57f0cbf19bac7f063ce214f09b0891ad71942c6f
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: d8a7c7efccb0c08425dbdc17a81a08ef6c26f247226102ad8611a51991a21ccd
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 091c3228d41ade2ca4d081398da017ad1e66d0f2e62f1dabc597921359b37133
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: fb319d8630153a239fa959448d5e9552129932f42e4f79e23d0a9791ac72fd11
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 0a925666f5986c4aaa8dbb2ca53c9dd6bc645664187d0186a069d902c90d074f
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: e8411ed7766770276beb779b84827d1321ee524d85eeba6a378283a1ea20e6cd
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm SHA-256: f95bb0d27aed6f921cfee3321ffe323e4cfb32205c0acf31c93cce518ddbebb9
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 3a297f0fc78fd1d93cd91443e4326399c21a6f1a1365a80ebe2abb2fef7380ed
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.x86_64.rpm SHA-256: 7bd93e1a92cc274aa2394ee20a3a4652b77999dbcc3d658c3e00a72cfb956753

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter