- Issued:
- 2021-04-20
- Updated:
- 2021-04-20
RHSA-2021:1299 - Security Advisory
Synopsis
Moderate: java-1.8.0-openjdk security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (8249906) (CVE-2021-2163)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1951217 - CVE-2021-2163 OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 6402b09da6c1bfd4b5796847d7db069ee41a1b10eae8c2d1c0329b8f8a3cc4bb |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 85bd10f80fd47ea480ab8f86307bd9d39dde6a518d63ec13dd094acc04190118 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 0cdbb871b0429e84df3707f7ef8e93a323e8bf61833ffb66649c578f6d903d43 |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 5c5d39c55eb999746d4b51c9f7db42865733211c120c0c892e966d6a753c7747 |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 3d0f5a5dcb0ed3d79715dd66fe0ae69beafc29f2b433cb9813756daa6a3d8d2e |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 8e87f9d2b0fe9ae89034bfc8170bbbb4d825e78525a0b989af5fb2950e364670 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 7511630b3b9cf4fee325f40c5d1a35cbf068a57b318c784daa64528444edfb44 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 95c4bd86a6b81766a8b753407f0342b2c3a7f651da73ce8cb087635c67268b57 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 28e2486051baa65824c23c088b0e26aa9768e7ff7e99c2811e02baddea657eb1 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: ef3f528c8c2fa1c407c3f29e8a6aa64c91f47bd927fda4d5bcf5ae5806a262fa |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 24a5e2239320a3b113323936357db1a9f20f7d40a2354bbb8ad01f2e0fbefd28 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 00b5b8b604863e52661316dd5c2a1632865352d8723cc64d453b2d2d93b0782b |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 2a89f38e9eff292b78bc2f8838682cb5a517be512cf6694032b741444cae75aa |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 55b3e4300f5cfb011e158a14a5aafb9bd7a7bdcf713ac36d3b337e6c37295724 |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 457a74c24ce27d6633729bafdcd8242dc70cdb702492fbb6f18016f3d2b6676c |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 6402b09da6c1bfd4b5796847d7db069ee41a1b10eae8c2d1c0329b8f8a3cc4bb |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 85bd10f80fd47ea480ab8f86307bd9d39dde6a518d63ec13dd094acc04190118 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 0cdbb871b0429e84df3707f7ef8e93a323e8bf61833ffb66649c578f6d903d43 |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 5c5d39c55eb999746d4b51c9f7db42865733211c120c0c892e966d6a753c7747 |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 3d0f5a5dcb0ed3d79715dd66fe0ae69beafc29f2b433cb9813756daa6a3d8d2e |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 8e87f9d2b0fe9ae89034bfc8170bbbb4d825e78525a0b989af5fb2950e364670 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 7511630b3b9cf4fee325f40c5d1a35cbf068a57b318c784daa64528444edfb44 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 95c4bd86a6b81766a8b753407f0342b2c3a7f651da73ce8cb087635c67268b57 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 28e2486051baa65824c23c088b0e26aa9768e7ff7e99c2811e02baddea657eb1 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: ef3f528c8c2fa1c407c3f29e8a6aa64c91f47bd927fda4d5bcf5ae5806a262fa |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 24a5e2239320a3b113323936357db1a9f20f7d40a2354bbb8ad01f2e0fbefd28 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 00b5b8b604863e52661316dd5c2a1632865352d8723cc64d453b2d2d93b0782b |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 2a89f38e9eff292b78bc2f8838682cb5a517be512cf6694032b741444cae75aa |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 55b3e4300f5cfb011e158a14a5aafb9bd7a7bdcf713ac36d3b337e6c37295724 |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 457a74c24ce27d6633729bafdcd8242dc70cdb702492fbb6f18016f3d2b6676c |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
s390x | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 993f73727f913c554197e702ddc479475f187e7b7e975c94a44ea4675dcd1469 |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: a718e0c57842b7f2e827dc9700622d6c493830c9425ecca6eb1ff1f985d1ba46 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 98fe6317c1ee11eb1d9be6e4630634f818281fbed5dc98d5d2b7f0aa415341f9 |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 84f2a89b97c8fbfefb5f9f68768e8290906fde5abebd6059b295f27b187110cc |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 50e800b25f226832f405fe385eee68593214ea9f9aeec0960c4c6dfd525e1ac2 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 3263abc81c512c4181251a3c38c1292173d12abeafba1fda16be0a4566ddc325 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 6b768e99024ee5a5d541de46851305eea8d71e78116fff2b8928faf0f3da9a48 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 27e42c8c1ae568c05d87877c9e558d4dd82a8f9c6c48bac544a3b0df6bbeb7f3 |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: 35fcdd0af9f581766a42e230af762b1d9eedbf96e8730e3558331137a68cb839 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: b4f9f2ecddd82c223ed915cf4d99089678c887cdb3bb8f47001dc0c94d1c5c1c |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.s390x.rpm | SHA-256: d855acf650246a78832ad472dbae696e8e5a0718e2130d25128de8d7a352b0d2 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
ppc64le | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: d28f35e582d7b562971b93e3f17a180518c47695b2a0ad1cc2473c375b62eb8c |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 26368a84e261d01c2957399ed9a9dea6000c2452fd1d825207e8e7a3bba3c8f8 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 2308fc514c2bf69389e3d2ddeeb17d95029c84d14d5c99ffd4c3623a6f6c8b56 |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 9d46bc215ef85314c026ff15168718c7e0025a1741273c1f9900ad05afc5e082 |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 9378b5c7a81308a0f6a8a9bd922203f23f33782440c99f9e15fd8559e6ee7dd3 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 2bcd44f5a6aa96ab721dcf75865cdb1d5e86e6a467ef04ef343efb6df160e37e |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: f6dbded23834e133e72780b18f15b404b9b8358a9bfd92127d3d6140189cc454 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: ceac669953b304f636d081b2452987e440b95dbabd299d9de1649a16c8d257a5 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 3c5592f756da1270ecfaa747b705701b1a9a0f36e41f1f761b6cc1aa440fcaf3 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 7ef8489acd9ed97a16a01330f1463ace0c8474cb6bfb0d1f170fab270c317628 |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: ddcbd569003d6ad6d92d9f914ab1a4d1f714a9cb4fc2a4de7f6d5046d0cfce86 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 6f7919e6b4c6170657118ce5da7748ae817cfcf0fd775b2903b96c170a669e61 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 985523bf4d9b4877a5463e76f135cf6ba2936d9f82358c8dc848c4e1e1bbefbb |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 4925ef1a8d130f02a3fa495805bc8b86690b7398751549e703385fbdfc62f14e |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: ab023b996bdd3298dec0a7030edf46fee085cca90cdfbdc1683e23bd4ffb8201 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 6402b09da6c1bfd4b5796847d7db069ee41a1b10eae8c2d1c0329b8f8a3cc4bb |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 85bd10f80fd47ea480ab8f86307bd9d39dde6a518d63ec13dd094acc04190118 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 0cdbb871b0429e84df3707f7ef8e93a323e8bf61833ffb66649c578f6d903d43 |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 5c5d39c55eb999746d4b51c9f7db42865733211c120c0c892e966d6a753c7747 |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 3d0f5a5dcb0ed3d79715dd66fe0ae69beafc29f2b433cb9813756daa6a3d8d2e |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 8e87f9d2b0fe9ae89034bfc8170bbbb4d825e78525a0b989af5fb2950e364670 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 7511630b3b9cf4fee325f40c5d1a35cbf068a57b318c784daa64528444edfb44 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 95c4bd86a6b81766a8b753407f0342b2c3a7f651da73ce8cb087635c67268b57 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 28e2486051baa65824c23c088b0e26aa9768e7ff7e99c2811e02baddea657eb1 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: ef3f528c8c2fa1c407c3f29e8a6aa64c91f47bd927fda4d5bcf5ae5806a262fa |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 24a5e2239320a3b113323936357db1a9f20f7d40a2354bbb8ad01f2e0fbefd28 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 00b5b8b604863e52661316dd5c2a1632865352d8723cc64d453b2d2d93b0782b |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 2a89f38e9eff292b78bc2f8838682cb5a517be512cf6694032b741444cae75aa |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 55b3e4300f5cfb011e158a14a5aafb9bd7a7bdcf713ac36d3b337e6c37295724 |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 457a74c24ce27d6633729bafdcd8242dc70cdb702492fbb6f18016f3d2b6676c |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
aarch64 | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: d823b7578af64799f022a110c672331067780360ad9bd4b59c01064b4731e685 |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: ba196f97facfc15ea5d59b812e33928358f2b6514eafaf31509b4ca9a27f16d3 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 22292227c5dd796c7ad0f9e01656b2d0c448428ed0f6d4b1378336ff8320991f |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 4541741da431bad3e9e8a2e268f5db7d92f91873bfd647c3f7015e4e89c7feca |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: a9f491d35c7bdad7bc33fdeeffd9080ea97040e68323f78ae49d15cc02935c68 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: e166ed38574f7c7d2198852d6445d0a41ffa8bacda882f7ec0a16f71588bf791 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 9e5f06628cb7aa921f2017b749b5bfa90854983f317402ed4a33712f546a3d74 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: a55caaa8ed0df137f8dd74bfaf28635a4ff2aee152910ef0405a495bfd061dba |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: d501359ecae173c866b4b28b8c0470f8217a15c8138de2a536f30debb2c2fb91 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 54c06e2ea090f23db7d1916a159b135f3cb68112e9f1a6a8a386d7e059aed85a |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 3b3a97bfbae6abfd08cecafaf6da131926808117bffa5ab1bf95cd7b80d8f1ef |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 6d5af650c6a284851c8a96e4cc5f93308628feb0d2460c58b9b3a8de5cdfb07a |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 888146dff461192ac2b05ee369b83356e6767248061ad8e3013194c1606f1cb6 |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: 3881b90bc51a1e00a3a381acede33c7fe40c7cef8c740c6b6b4e842ae4784c23 |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.aarch64.rpm | SHA-256: e8b53702bc097304329efc2c99bc2cfe05f06744805cb869fa52f440a4189d92 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
ppc64le | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: d28f35e582d7b562971b93e3f17a180518c47695b2a0ad1cc2473c375b62eb8c |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 26368a84e261d01c2957399ed9a9dea6000c2452fd1d825207e8e7a3bba3c8f8 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 2308fc514c2bf69389e3d2ddeeb17d95029c84d14d5c99ffd4c3623a6f6c8b56 |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 9d46bc215ef85314c026ff15168718c7e0025a1741273c1f9900ad05afc5e082 |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 9378b5c7a81308a0f6a8a9bd922203f23f33782440c99f9e15fd8559e6ee7dd3 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 2bcd44f5a6aa96ab721dcf75865cdb1d5e86e6a467ef04ef343efb6df160e37e |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: f6dbded23834e133e72780b18f15b404b9b8358a9bfd92127d3d6140189cc454 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: ceac669953b304f636d081b2452987e440b95dbabd299d9de1649a16c8d257a5 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 3c5592f756da1270ecfaa747b705701b1a9a0f36e41f1f761b6cc1aa440fcaf3 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 7ef8489acd9ed97a16a01330f1463ace0c8474cb6bfb0d1f170fab270c317628 |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: ddcbd569003d6ad6d92d9f914ab1a4d1f714a9cb4fc2a4de7f6d5046d0cfce86 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 6f7919e6b4c6170657118ce5da7748ae817cfcf0fd775b2903b96c170a669e61 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 985523bf4d9b4877a5463e76f135cf6ba2936d9f82358c8dc848c4e1e1bbefbb |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: 4925ef1a8d130f02a3fa495805bc8b86690b7398751549e703385fbdfc62f14e |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.ppc64le.rpm | SHA-256: ab023b996bdd3298dec0a7030edf46fee085cca90cdfbdc1683e23bd4ffb8201 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.src.rpm | SHA-256: 222373e1283ae7d4c2aae1ce5f2c58995c41722bec5b9bf6b8cc5560cb8e350d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 6402b09da6c1bfd4b5796847d7db069ee41a1b10eae8c2d1c0329b8f8a3cc4bb |
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 85bd10f80fd47ea480ab8f86307bd9d39dde6a518d63ec13dd094acc04190118 |
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 0cdbb871b0429e84df3707f7ef8e93a323e8bf61833ffb66649c578f6d903d43 |
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 5c5d39c55eb999746d4b51c9f7db42865733211c120c0c892e966d6a753c7747 |
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 3d0f5a5dcb0ed3d79715dd66fe0ae69beafc29f2b433cb9813756daa6a3d8d2e |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 8e87f9d2b0fe9ae89034bfc8170bbbb4d825e78525a0b989af5fb2950e364670 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 7511630b3b9cf4fee325f40c5d1a35cbf068a57b318c784daa64528444edfb44 |
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 95c4bd86a6b81766a8b753407f0342b2c3a7f651da73ce8cb087635c67268b57 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 28e2486051baa65824c23c088b0e26aa9768e7ff7e99c2811e02baddea657eb1 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: ef3f528c8c2fa1c407c3f29e8a6aa64c91f47bd927fda4d5bcf5ae5806a262fa |
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 24a5e2239320a3b113323936357db1a9f20f7d40a2354bbb8ad01f2e0fbefd28 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 00b5b8b604863e52661316dd5c2a1632865352d8723cc64d453b2d2d93b0782b |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 2a89f38e9eff292b78bc2f8838682cb5a517be512cf6694032b741444cae75aa |
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 51f5eb0f64157f61680fad5d0e681186ccf5456a1709e168d25e0cb676705c29 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_2.noarch.rpm | SHA-256: 1ed7e50636f9ffb8a8052140763e6566015bbcc7efb639275f693e8f8c05a3d1 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 55b3e4300f5cfb011e158a14a5aafb9bd7a7bdcf713ac36d3b337e6c37295724 |
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_2.x86_64.rpm | SHA-256: 457a74c24ce27d6633729bafdcd8242dc70cdb702492fbb6f18016f3d2b6676c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.