Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:1298 - Security Advisory
Issued:
2021-04-20
Updated:
2021-04-20

RHSA-2021:1298 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (8249906) (CVE-2021-2163)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1938081 - Prepare for the next quarterly OpenJDK upstream release (2021-04, 8u292) [rhel-7]
  • BZ - 1951217 - CVE-2021-2163 OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)

CVEs

  • CVE-2021-2163

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.src.rpm SHA-256: 97c15f399d43a7d75c5b8509dc7fa6cbeb82e5b9212b151374eba6a063dc8ac4
x86_64
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: ba2f57083699f11a4b473a0cac1cc8df00da9c920473d059b8dbb01aa1365807
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: ef24b367224079c9fe5f05f1438a8aa431c13a3051fe00da66d1766c8e4317f9
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 4d65df15edea6f4f138e7daf3ce7aebbff052bb61d51ac6f9c9a3bafd1289b64
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: be6039d411ce15b3b69a5c790e852f753c0ad764dca7681b9711f73987ab27e7
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 22db70cd26d1ff9803f7b96e92b04775ca0a44671c477a5cb12b78bd965a4b5f
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: dd606baf31cdb9e4ecac2c708268dd4f1c583fc77ad58ae8d2219aa328b04d78
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: d986cb27c986c4e0aa3c7dcaf9c8d6e76f79c259bdd36b31176ee1ceb908bdad
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: b60895d0cab0d153299e4ea45706fe4639fb4f82a5d1e676a1ad1e77cdc32b6e
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 8ef0bba0c08c7297f3edd91095e8d04180138b423acfc0c9eed01cb834bc34b3
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: f07667a06f496a6ab2d1203de9dc4bee1ae1631cfc9ad80e9c442e92296b79d7
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: f923fbac4d05e20882dd37b9dbc52ece96e54a2463c880e1286b6f7e6201def6
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: 14ed8da65065f3e87c2f78ca705420d982e582d5d324bf51dba523156a418061
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: b5b32f3547ab7acb60db69ca3651b3133712f983b6a7e00c94b4e29bd9a774ae
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: e023c770ae970408fc358bcfc11abadb5d1988394d53647ffb528dc56e86285f

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.src.rpm SHA-256: 97c15f399d43a7d75c5b8509dc7fa6cbeb82e5b9212b151374eba6a063dc8ac4
x86_64
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: ba2f57083699f11a4b473a0cac1cc8df00da9c920473d059b8dbb01aa1365807
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: ef24b367224079c9fe5f05f1438a8aa431c13a3051fe00da66d1766c8e4317f9
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 4d65df15edea6f4f138e7daf3ce7aebbff052bb61d51ac6f9c9a3bafd1289b64
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: be6039d411ce15b3b69a5c790e852f753c0ad764dca7681b9711f73987ab27e7
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 22db70cd26d1ff9803f7b96e92b04775ca0a44671c477a5cb12b78bd965a4b5f
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: dd606baf31cdb9e4ecac2c708268dd4f1c583fc77ad58ae8d2219aa328b04d78
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: d986cb27c986c4e0aa3c7dcaf9c8d6e76f79c259bdd36b31176ee1ceb908bdad
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: b60895d0cab0d153299e4ea45706fe4639fb4f82a5d1e676a1ad1e77cdc32b6e
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 8ef0bba0c08c7297f3edd91095e8d04180138b423acfc0c9eed01cb834bc34b3
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: f07667a06f496a6ab2d1203de9dc4bee1ae1631cfc9ad80e9c442e92296b79d7
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: f923fbac4d05e20882dd37b9dbc52ece96e54a2463c880e1286b6f7e6201def6
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: 14ed8da65065f3e87c2f78ca705420d982e582d5d324bf51dba523156a418061
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: b5b32f3547ab7acb60db69ca3651b3133712f983b6a7e00c94b4e29bd9a774ae
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: e023c770ae970408fc358bcfc11abadb5d1988394d53647ffb528dc56e86285f

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.src.rpm SHA-256: 97c15f399d43a7d75c5b8509dc7fa6cbeb82e5b9212b151374eba6a063dc8ac4
x86_64
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: ba2f57083699f11a4b473a0cac1cc8df00da9c920473d059b8dbb01aa1365807
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: ef24b367224079c9fe5f05f1438a8aa431c13a3051fe00da66d1766c8e4317f9
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 4d65df15edea6f4f138e7daf3ce7aebbff052bb61d51ac6f9c9a3bafd1289b64
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: be6039d411ce15b3b69a5c790e852f753c0ad764dca7681b9711f73987ab27e7
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 22db70cd26d1ff9803f7b96e92b04775ca0a44671c477a5cb12b78bd965a4b5f
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: dd606baf31cdb9e4ecac2c708268dd4f1c583fc77ad58ae8d2219aa328b04d78
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: d986cb27c986c4e0aa3c7dcaf9c8d6e76f79c259bdd36b31176ee1ceb908bdad
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: b60895d0cab0d153299e4ea45706fe4639fb4f82a5d1e676a1ad1e77cdc32b6e
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 8ef0bba0c08c7297f3edd91095e8d04180138b423acfc0c9eed01cb834bc34b3
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: f07667a06f496a6ab2d1203de9dc4bee1ae1631cfc9ad80e9c442e92296b79d7
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: f923fbac4d05e20882dd37b9dbc52ece96e54a2463c880e1286b6f7e6201def6
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: 14ed8da65065f3e87c2f78ca705420d982e582d5d324bf51dba523156a418061
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: b5b32f3547ab7acb60db69ca3651b3133712f983b6a7e00c94b4e29bd9a774ae
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: e023c770ae970408fc358bcfc11abadb5d1988394d53647ffb528dc56e86285f

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.src.rpm SHA-256: 97c15f399d43a7d75c5b8509dc7fa6cbeb82e5b9212b151374eba6a063dc8ac4
s390x
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: 229dc6f8daeb6c8a43da9fbb28c364fa3e2192f2c5b4a9a2a3a7b81147b51467
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: 9ed8b432bb82a935d85c825fdd6c9ce9ec164965c2d1864581d7ab597d8c23cf
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: 14212f1311eec1722c2a7dee890588c78ff9b0d3add55613450bb63824795cc4
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: 14212f1311eec1722c2a7dee890588c78ff9b0d3add55613450bb63824795cc4
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: dc5784b63cf7493e7f6d617c2cf990fb1882a2d6fb4f85fa6cf25710f05371a8
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: 64e107961e4c0197446d29e1d0fea609fde2815dee4a205b82a56ba014ad077d
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: 996b31fbfc8dfb1c66275edac62d71d13be8b1be70b84a3e575dde1e0c9637ca
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: f923fbac4d05e20882dd37b9dbc52ece96e54a2463c880e1286b6f7e6201def6
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: 14ed8da65065f3e87c2f78ca705420d982e582d5d324bf51dba523156a418061
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.s390x.rpm SHA-256: 254fc89e564eb02ccbe9805b226fa74849eea5b5e73900d724a7edbf4a35042b

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.src.rpm SHA-256: 97c15f399d43a7d75c5b8509dc7fa6cbeb82e5b9212b151374eba6a063dc8ac4
ppc64
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: aef146496554ff1ac9a7220ce9e59077898701b1aa1154fd3894de883b67c940
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: 57a3a6813014795abee1fb04ae57ea3140916ca2d9d6783b6457e0693d5c3ff3
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: 845d0b278156c8de035336c693b91af780ddcd852f064a6038c2c01f527f84a5
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: 845d0b278156c8de035336c693b91af780ddcd852f064a6038c2c01f527f84a5
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: 31f731f05f77a074118abe906c2d2b2490408d42f2b4cd9ee70c827befa44d87
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: c7a7850dae9d623dd555e5dc4583563f6fa2abe6a6b067763749aa4466fd09b2
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: 603da119cf6861af31aae3541a3dfa93b0ebafe8fd69685e306d57335ca474e4
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: f923fbac4d05e20882dd37b9dbc52ece96e54a2463c880e1286b6f7e6201def6
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: 14ed8da65065f3e87c2f78ca705420d982e582d5d324bf51dba523156a418061
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.ppc64.rpm SHA-256: c73c4f0fcac3f250e81014d9ef8b62666958516f2bad5c27241174f0bbb633d0

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.src.rpm SHA-256: 97c15f399d43a7d75c5b8509dc7fa6cbeb82e5b9212b151374eba6a063dc8ac4
x86_64
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: ba2f57083699f11a4b473a0cac1cc8df00da9c920473d059b8dbb01aa1365807
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: ef24b367224079c9fe5f05f1438a8aa431c13a3051fe00da66d1766c8e4317f9
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 4d65df15edea6f4f138e7daf3ce7aebbff052bb61d51ac6f9c9a3bafd1289b64
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: be6039d411ce15b3b69a5c790e852f753c0ad764dca7681b9711f73987ab27e7
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: bc6b9ebdf246476386924b3015650064c00edb3f57480f595e17c269dc0d0762
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: 9eecbf3129f69634b19be0c613b98b627fee3930698b7be3a02e5667a32503c2
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 22db70cd26d1ff9803f7b96e92b04775ca0a44671c477a5cb12b78bd965a4b5f
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: dd606baf31cdb9e4ecac2c708268dd4f1c583fc77ad58ae8d2219aa328b04d78
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: d986cb27c986c4e0aa3c7dcaf9c8d6e76f79c259bdd36b31176ee1ceb908bdad
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: b60895d0cab0d153299e4ea45706fe4639fb4f82a5d1e676a1ad1e77cdc32b6e
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: 8ef0bba0c08c7297f3edd91095e8d04180138b423acfc0c9eed01cb834bc34b3
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: f07667a06f496a6ab2d1203de9dc4bee1ae1631cfc9ad80e9c442e92296b79d7
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: f923fbac4d05e20882dd37b9dbc52ece96e54a2463c880e1286b6f7e6201def6
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: 14ed8da65065f3e87c2f78ca705420d982e582d5d324bf51dba523156a418061
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.i686.rpm SHA-256: b5b32f3547ab7acb60db69ca3651b3133712f983b6a7e00c94b4e29bd9a774ae
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.x86_64.rpm SHA-256: e023c770ae970408fc358bcfc11abadb5d1988394d53647ffb528dc56e86285f

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.src.rpm SHA-256: 97c15f399d43a7d75c5b8509dc7fa6cbeb82e5b9212b151374eba6a063dc8ac4
ppc64le
java-1.8.0-openjdk-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: 4987b1eeecf91ce2514d4cfbddb79c50b50e289d944fce92c41c4f61d7939f27
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: fe606840569250be5cbc0fed06376e7c67e6ff2bb94aee42de9b8b7815927892
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: cb63fa39cf7d9e1a6a8ebe4c33ca0474db994d62ebb1a308d0dcec8088f65e02
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: cb63fa39cf7d9e1a6a8ebe4c33ca0474db994d62ebb1a308d0dcec8088f65e02
java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: b6de28a1082118063db01ca620afdc6687859b7c3ba027a50910ef849e9456a5
java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: ec70bbd2a588852e8380b2adab2ac79c276c5fb5e33b19a8599328a7d0dfa5e9
java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: 32bda0ba38588e810cfc195961ba8d9a05d47a6feb8a0819d722547ba8a7d9b3
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: f923fbac4d05e20882dd37b9dbc52ece96e54a2463c880e1286b6f7e6201def6
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el7_9.noarch.rpm SHA-256: 14ed8da65065f3e87c2f78ca705420d982e582d5d324bf51dba523156a418061
java-1.8.0-openjdk-src-1.8.0.292.b10-1.el7_9.ppc64le.rpm SHA-256: 87927c386cf93f510510badc9501691db0967e324af6cb96048a0fff946eeaab

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter