Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1315 - Security Advisory
Issued:
2021-04-21
Updated:
2021-04-21

RHSA-2021:1315 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (8249906) (CVE-2021-2163)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1951217 - CVE-2021-2163 OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)

CVEs

  • CVE-2021-2163

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.src.rpm SHA-256: 484c7519476f0824f91f0d4a0b42b46bc3ad57979ab5a38c8d0c9732d39ed8ea
x86_64
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: b5db24d77521b517e051778b07417cc5579ded248cabbe6972d49a7336c1d838
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: f1e20dab468c301b4a4a998e3c3bcf89c95272750a0a44a86f3738b906f1d01e
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: afd4e8227f4736d347f00ba309b8ca6b44cdddb96dc75a273309455ddab0a603
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 5a72b78fadee0faf4b143ac0ad7ff02d96dd9a5c682cf64a7bd9e5a681675721
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: accdcd1ed0fff98d7b9c2c74cbcf746e6f71bf5c9859a916ed0722e2798d8359
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 217eb00f58e79562c2d171b599139a1b27e5ab770e3f72dde2c9cee124045492
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 64640efc424fdb89173ed6463f832c99d09ed550442370541718d01f0f2fa20b
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: b8d14e77df5c147b8774248df774ea37fabc9ae2c514c981750c3ece9c4c55af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 80255bdabe0dea13b505f3fcc65dd3dfebc0fb158a67204d817fda0e66a5b31b
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 366d4295ef81003df64863eee834309b210de5692573e11b7989ef0500827c87
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: bd63494b8cb04d697f071b57418e08e39b58e8ac50327662e133cb3182685f85
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 8be6dad68fb0c7b9e08e8930d98dc9895734257aeea21e351a4abe3ea14d0959
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: e1ad746bb86ae9aa63253e3abb4693bb79f2662ab284dea5a8055ba5d01dc7fe
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: cd95a26c35598d2f7e9e2d71836bf64fe72e81f4baa6136e7aa71bf2eb04a3f0
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: e5c780b5db0542602228da74bffff836d7c3e70546761a9aeb929a991543860c
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 4050d9552338e718c54381c9181ec015eaf8933feee4167cf06e45452a93fabf
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 305fe40968864cb3a6108674e1716f209f00f5b95aef1e712b58109a4ce18bcc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.src.rpm SHA-256: 484c7519476f0824f91f0d4a0b42b46bc3ad57979ab5a38c8d0c9732d39ed8ea
s390x
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: c4a9b3f2a395a565eeb9bc87b5666ff007c3b08e584614acb23b0b30ee9737cd
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 2f51843b6550c028753e004364fbb5a0a2835f5a1a7222ba222afdf8bed7abbe
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 4a6a9a57cef0cbc812df3c53f8d2d794b2864050179c4d03695f7feaa909a3a2
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 5842ab2eafc8a194c194101458250039a63b9ae4452efd057bff4e4b5cca3042
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: bcb25ec0b29024b7fdda50afa2fcba35fa64800f4f4068fed9dde8014853f70c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: c72c363b61118d554b7747313874ea2a0176057f42749dda81ab97a21b3abde8
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 80c2355407b7d7ac95b3c99f6cd19a774cd57a3abaeef39f90f77868fb7c65b3
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 7029d9e4a02c4da0e5aa368ffc54d57e47a648ee179658bb9b9e1ee5b7ef65a8
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 2d1dbd64e8ace0cd6d6795c900598c92fe27a5466b8f0c57c5fba34ffcf02bc1
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 183229563bdc8f720c8958bcec246af9097b40bb5424dff8198acc0dfa64cade
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: cd95a26c35598d2f7e9e2d71836bf64fe72e81f4baa6136e7aa71bf2eb04a3f0
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: e5c780b5db0542602228da74bffff836d7c3e70546761a9aeb929a991543860c
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_1.s390x.rpm SHA-256: 11b483cf2a727aafbdf552b4cf3a1c455f72c23cd1f974ea03765a3417c56ae0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.src.rpm SHA-256: 484c7519476f0824f91f0d4a0b42b46bc3ad57979ab5a38c8d0c9732d39ed8ea
ppc64le
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: e17130bf12d1f3dcff77bbbb876715b5eec13907ff427b559b9c6a2a37ec469f
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 1ea6a874d2a46d1079311ed201e44771418f3fd130d3ce6972449ddc1cfdd087
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: dd6bb87427547d4517a35f2832b11c07ba4ddeeffc0a13781f690523776cefe0
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: c70a7519aee07404c2615dda054fd4756a573fbd28336bb3a40fc06340b5db8c
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 87f35811e25634c775363d8e87f911aa6224eebaa91ee4a888ccbdc974ce5b70
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: b3d6087150664755c88f8f4d3ea3e905d7fe5d651097c54de33d89f598b0e3b9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: c3a6611acc1cdb52ec926775311f153ab1704c7a8c446985fb47a8eaa2d4f38a
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: a33842486a6488c502f6f0307a1effc0a0db1f4fd0e58ae5f5297d1f956cc065
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 9b9f2f5a0832f2a53fcf72aa992f394b9127f2b4ea7e65af2c614c9f026fefc3
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 572d31cf299e3c3bccbd87bd333c6dc2bf875f4d42214b0a1c1646400465402e
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 5c4e7e17ba04be4e155a701cee08d2f2fc86512a04b1a50b8c3b1062eb10b2bc
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 277ff5a2e3bf88eaa2fe5a7bb65c4281e44e3c36ee5f520b9ea85e5587788574
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 6d8db63d31ac77f47a145fd0078735aec13a42c35f412160eb7d2fd67e86addd
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: cd95a26c35598d2f7e9e2d71836bf64fe72e81f4baa6136e7aa71bf2eb04a3f0
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: e5c780b5db0542602228da74bffff836d7c3e70546761a9aeb929a991543860c
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: a3882d9848782e9b350a8c7b0454f110ea6f24b2deee03c423a2f61bd7dead45
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 964a14a9bae790ace461df2ba541f143755c107bac32abc712f2cfd2c7bac7e7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.src.rpm SHA-256: 484c7519476f0824f91f0d4a0b42b46bc3ad57979ab5a38c8d0c9732d39ed8ea
aarch64
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 3a93ddd168791845a0807d5be6bac50e25083adecb2bf548202931dc469bad06
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 8bbc5d4579a3883fe9dad6574d88c5896ae2c23cf18582c9aac5a2c7cad82d1c
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: b67354d61652ec5c1b0a80f2f3c95f527f8517baefd8ddbf79e83c194f55bdb3
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 4bb93d4e33c80d081dd3b5e2db15fed1b272c42aa669ab1cf291264085649e88
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 7dbcef91d5ba9d35de2c7801a02d85254c0a1ffc320a16aee83acf4e5a182b0e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: fbc23532d0fe6e3a746e3ff76c0f33a83dd502a60b313f056dae366be460ad29
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 53fd45c768f215ed5d22c84eb1b847cf91a159acabce97913dea76a87b598ea3
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 28e11af8ea2ed5061e6ff4b5af64e8c2ca2106d1ad88ce17547f52fb39b7d67a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: cf5aa7e14ca91b8991e927d866cdec62ccf01f9c01e2b777b9e5ea2555795df0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: c9b10e2826b621213c298671b00b64a65b1e43f351aa4ea60ce1c3809ec25471
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 20aaba961b5d5a16115a6ac851afbf459d6b6ea4a7c03b5e8fede0610fa7c513
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 96c4fbc17461b426b97394db9134910b5c805048479922ada9ee6651e4e21db5
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 8e139e97698fccb16692245c504736be4577070c65aa433a4c848893dbeaa0d1
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: cd95a26c35598d2f7e9e2d71836bf64fe72e81f4baa6136e7aa71bf2eb04a3f0
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: e5c780b5db0542602228da74bffff836d7c3e70546761a9aeb929a991543860c
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 79c0472d585e4f0ec25eba9cfc40eb1ba40c3c7d4b340451c197aef2fc0a2fa8
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_1.aarch64.rpm SHA-256: 080fd928dc1a9b8bd686c5c420a95096ccb7b3ffc3390f3b8f257bd9114f6d06

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.src.rpm SHA-256: 484c7519476f0824f91f0d4a0b42b46bc3ad57979ab5a38c8d0c9732d39ed8ea
ppc64le
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: e17130bf12d1f3dcff77bbbb876715b5eec13907ff427b559b9c6a2a37ec469f
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 1ea6a874d2a46d1079311ed201e44771418f3fd130d3ce6972449ddc1cfdd087
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: dd6bb87427547d4517a35f2832b11c07ba4ddeeffc0a13781f690523776cefe0
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: c70a7519aee07404c2615dda054fd4756a573fbd28336bb3a40fc06340b5db8c
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 87f35811e25634c775363d8e87f911aa6224eebaa91ee4a888ccbdc974ce5b70
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: b3d6087150664755c88f8f4d3ea3e905d7fe5d651097c54de33d89f598b0e3b9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: c3a6611acc1cdb52ec926775311f153ab1704c7a8c446985fb47a8eaa2d4f38a
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: a33842486a6488c502f6f0307a1effc0a0db1f4fd0e58ae5f5297d1f956cc065
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 9b9f2f5a0832f2a53fcf72aa992f394b9127f2b4ea7e65af2c614c9f026fefc3
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 572d31cf299e3c3bccbd87bd333c6dc2bf875f4d42214b0a1c1646400465402e
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 5c4e7e17ba04be4e155a701cee08d2f2fc86512a04b1a50b8c3b1062eb10b2bc
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 277ff5a2e3bf88eaa2fe5a7bb65c4281e44e3c36ee5f520b9ea85e5587788574
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 6d8db63d31ac77f47a145fd0078735aec13a42c35f412160eb7d2fd67e86addd
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: cd95a26c35598d2f7e9e2d71836bf64fe72e81f4baa6136e7aa71bf2eb04a3f0
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: e5c780b5db0542602228da74bffff836d7c3e70546761a9aeb929a991543860c
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: a3882d9848782e9b350a8c7b0454f110ea6f24b2deee03c423a2f61bd7dead45
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_1.ppc64le.rpm SHA-256: 964a14a9bae790ace461df2ba541f143755c107bac32abc712f2cfd2c7bac7e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.src.rpm SHA-256: 484c7519476f0824f91f0d4a0b42b46bc3ad57979ab5a38c8d0c9732d39ed8ea
x86_64
java-1.8.0-openjdk-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: b5db24d77521b517e051778b07417cc5579ded248cabbe6972d49a7336c1d838
java-1.8.0-openjdk-accessibility-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: f1e20dab468c301b4a4a998e3c3bcf89c95272750a0a44a86f3738b906f1d01e
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: afd4e8227f4736d347f00ba309b8ca6b44cdddb96dc75a273309455ddab0a603
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 5a72b78fadee0faf4b143ac0ad7ff02d96dd9a5c682cf64a7bd9e5a681675721
java-1.8.0-openjdk-demo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: accdcd1ed0fff98d7b9c2c74cbcf746e6f71bf5c9859a916ed0722e2798d8359
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 217eb00f58e79562c2d171b599139a1b27e5ab770e3f72dde2c9cee124045492
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 64640efc424fdb89173ed6463f832c99d09ed550442370541718d01f0f2fa20b
java-1.8.0-openjdk-devel-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: b8d14e77df5c147b8774248df774ea37fabc9ae2c514c981750c3ece9c4c55af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 80255bdabe0dea13b505f3fcc65dd3dfebc0fb158a67204d817fda0e66a5b31b
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 366d4295ef81003df64863eee834309b210de5692573e11b7989ef0500827c87
java-1.8.0-openjdk-headless-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: bd63494b8cb04d697f071b57418e08e39b58e8ac50327662e133cb3182685f85
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 8be6dad68fb0c7b9e08e8930d98dc9895734257aeea21e351a4abe3ea14d0959
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: e1ad746bb86ae9aa63253e3abb4693bb79f2662ab284dea5a8055ba5d01dc7fe
java-1.8.0-openjdk-javadoc-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: cd95a26c35598d2f7e9e2d71836bf64fe72e81f4baa6136e7aa71bf2eb04a3f0
java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-0.el8_1.noarch.rpm SHA-256: e5c780b5db0542602228da74bffff836d7c3e70546761a9aeb929a991543860c
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 4050d9552338e718c54381c9181ec015eaf8933feee4167cf06e45452a93fabf
java-1.8.0-openjdk-src-1.8.0.292.b10-0.el8_1.x86_64.rpm SHA-256: 305fe40968864cb3a6108674e1716f209f00f5b95aef1e712b58109a4ce18bcc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility