Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2774 - Security Advisory
Issued:
2021-07-21
Updated:
2021-07-21

RHSA-2021:2774 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) (CVE-2021-2388)
  • OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341)
  • OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
  • BZ - 1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
  • BZ - 1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)

CVEs

  • CVE-2021-2341
  • CVE-2021-2369
  • CVE-2021-2388

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
x86_64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 4643085b987869727f8e3fe64c5f389262dc418211b122a1360ad2a7fce904c7
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 8b3567675c28749598c248986b0a22eb144942c40dc994ed9f298bf12661d9b5
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 1fe2f6521fe4c11cb76f17e5c5d1ced2acd68645159ca8eebf620b159fc5b228
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e771ccfd7886fe1a94db0f51a328ea759c1bb8f7af0d00a186e0da7da7440457
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 387eeb3752293ff1a40635645dacfcee97b34f393d1d44b6a6956166367f268b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 880a828531e2deb63165e0670b0560b1e5ff10951dad47a2372c9f5fd3326bc9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 39b267b36d5619c02b16dbcb5f1c6f0bc42358f4ef37ce63274ded7a3dce6374
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 25c2fb9f3303d6cc9b7f50e96ac2151c9c50ff36e88733d45ed8cd6fa57ce38a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 42b105f98002bad737e541cc49cee05512f162d773682e46d0b295ccab75f937
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 7a45356ac4e3635c938414e9c3dc02ee30aa9d4bf2c0dd754eca968ebcfe6a38
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: be770e0490af9e04fb4ced303e8558035c44f0fadfdc75801ccf4cab9ee73f69
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 3d544a77c185f85ecc4bbbba5f889fac6992bb847f6dd25f9fcc6b54805cb689
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: a2dd32ec42a434fac4621bacfe6ca66d81b87fed1c10b647d235c590779d93b1
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e26cf2eb11c10f673dc71031b9f3bc47dc49401d08a4afcf5e233a84fc795562
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 6e1b1657a4105793beb5d316aa4bacd263ca54d84aa9072313000f614e94807c

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
x86_64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 4643085b987869727f8e3fe64c5f389262dc418211b122a1360ad2a7fce904c7
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 8b3567675c28749598c248986b0a22eb144942c40dc994ed9f298bf12661d9b5
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 1fe2f6521fe4c11cb76f17e5c5d1ced2acd68645159ca8eebf620b159fc5b228
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e771ccfd7886fe1a94db0f51a328ea759c1bb8f7af0d00a186e0da7da7440457
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 387eeb3752293ff1a40635645dacfcee97b34f393d1d44b6a6956166367f268b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 880a828531e2deb63165e0670b0560b1e5ff10951dad47a2372c9f5fd3326bc9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 39b267b36d5619c02b16dbcb5f1c6f0bc42358f4ef37ce63274ded7a3dce6374
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 25c2fb9f3303d6cc9b7f50e96ac2151c9c50ff36e88733d45ed8cd6fa57ce38a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 42b105f98002bad737e541cc49cee05512f162d773682e46d0b295ccab75f937
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 7a45356ac4e3635c938414e9c3dc02ee30aa9d4bf2c0dd754eca968ebcfe6a38
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: be770e0490af9e04fb4ced303e8558035c44f0fadfdc75801ccf4cab9ee73f69
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 3d544a77c185f85ecc4bbbba5f889fac6992bb847f6dd25f9fcc6b54805cb689
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: a2dd32ec42a434fac4621bacfe6ca66d81b87fed1c10b647d235c590779d93b1
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e26cf2eb11c10f673dc71031b9f3bc47dc49401d08a4afcf5e233a84fc795562
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 6e1b1657a4105793beb5d316aa4bacd263ca54d84aa9072313000f614e94807c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
s390x
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 25ec4f82f237f819462c7e9c4ee12eac9a852d9600e045f01af5d68ea0ac8abb
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 2ced37e5b3f571e6109afdf2b390780f4f6363f49ba076e1d6087e8439a048a6
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 2c5f813f4b6d307f82ba8208498b364fe4ae0d02b7666fd1591d8230890cc1b9
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: c3831fea0e22ac92a441311de8e7232d64d47ebf08440e4d6a8ed473255f995d
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 3d401e0c332deda9040e42c2c11f75872c11aeee617a3c072229f1d7e5011aba
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 5fc7c39b0fde3852f81f928f3607b9c165789ebde5b3608b5ee8d779f217529b
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 2c687a3ee31d0642a91ea961c8603464b17800638f863dfb3f66b6a2a3a5272a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: cfb128b3797c6f47c8c6b14b3af8a95268dd58529b06786e81d30bf14de09c3d
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 5adfc10a686872576a7e95d4cd0a8c1a6ae98454de35ab7f5a3dd93344dc4324
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 21c2a2d8321d0bc7a219d0e4abfd03aa3e6fd476ee47242706e69259cd875ca4
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.s390x.rpm SHA-256: 30ef0450f47bea07da80f39132dc10ed77cce4606b79eeedfc8d5c4086ac1214

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
ppc64le
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 567835397bcc24f4465e79f43b161fb1c5cf5c15b60edcfecefaaeb8f5a5d10b
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: faa1c2cb9183826041a77490bdf7eb14a58d3fd649e4b5909be8a0b0647f210c
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 83e27ce99fddb60a32bdeb0fc8de1434124cc5cfe0a05c603a3fcd3de784b127
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 023f7afaf16c4bef0839e7870e10690029175735c3fd4f8bb363966c8eed1183
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 453e0a82df8f6939eb31eb622aa763d195b1016fdddc7b14c1f23f62f19dca80
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 8779ce62e9cddd8fdd8a3f2c0f52042f48be81d8d59f5e54a972d9ec831255f2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: fc249973a30616d2506dbb5559bf3128c107c505e6156b61c9421cb9e088ffcf
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 6e48770b1236f21d2665084a227ff445bc4e92f49ded84a5874c8bddce03ee12
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 3341d89406fceeeedd47fcb7350a19171150f361c94c4b16d24b534a8159e627
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 7ea220ce95c20642f563b5fa93355ef8aa257687a8aef6bd0798368ebc71672f
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 48305143a1bff0e6429ead57981c6206e396aa17f3b5553d5e737de71fbc7229
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: a1e82f895e4357f08c3abe7ca0dfb74cbc9ca9868c5007508a4b8b9a9d4c0c20
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: c3a583a33e609326c6a7ffd3d793fb790307e90db3a4b45e7afebd4ef1d05d69
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 2817befc16a7f598973b8dfbaeba85dae5ad54c941790545494568f00f696973
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 7e262699709e23fc3ed8dafc30b29f0dfa8c238accd0e862d0ba8d61fb5751a9

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
x86_64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 4643085b987869727f8e3fe64c5f389262dc418211b122a1360ad2a7fce904c7
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 8b3567675c28749598c248986b0a22eb144942c40dc994ed9f298bf12661d9b5
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 1fe2f6521fe4c11cb76f17e5c5d1ced2acd68645159ca8eebf620b159fc5b228
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e771ccfd7886fe1a94db0f51a328ea759c1bb8f7af0d00a186e0da7da7440457
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 387eeb3752293ff1a40635645dacfcee97b34f393d1d44b6a6956166367f268b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 880a828531e2deb63165e0670b0560b1e5ff10951dad47a2372c9f5fd3326bc9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 39b267b36d5619c02b16dbcb5f1c6f0bc42358f4ef37ce63274ded7a3dce6374
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 25c2fb9f3303d6cc9b7f50e96ac2151c9c50ff36e88733d45ed8cd6fa57ce38a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 42b105f98002bad737e541cc49cee05512f162d773682e46d0b295ccab75f937
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 7a45356ac4e3635c938414e9c3dc02ee30aa9d4bf2c0dd754eca968ebcfe6a38
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: be770e0490af9e04fb4ced303e8558035c44f0fadfdc75801ccf4cab9ee73f69
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 3d544a77c185f85ecc4bbbba5f889fac6992bb847f6dd25f9fcc6b54805cb689
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: a2dd32ec42a434fac4621bacfe6ca66d81b87fed1c10b647d235c590779d93b1
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e26cf2eb11c10f673dc71031b9f3bc47dc49401d08a4afcf5e233a84fc795562
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 6e1b1657a4105793beb5d316aa4bacd263ca54d84aa9072313000f614e94807c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
aarch64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 440c7f77d42a4af9fee3da956ab889b9039ce433a500fa4f859d8e05bec1e3ca
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 3a658c76647d5ef74448b19df8776cd952afe6c715aa22b9d415d70c10fdd8da
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 423a5c4a9440896acea105c78f93c332b7b134c89f235b7575d5a9e0f5f72ed2
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 2762f0891024982da9718aaba54c69bf04bd229ac9a317fb9ba4d16a163aaf5e
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 70aa1126594c7befa24903ff07ab62384161323e183516a8921bb047b736b1ff
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 04981e151ac599169d3ab756f64791b1784540adf486d8e6d1f3225f977a149d
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 4c0c42abd7080d0f4030f165fc123552e1e8548dc7de0086e01cfa2f16a1fe72
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 8e18f5bda49bae8ecec6d208d197ad769f19356d2a63392c1b97b93887fdad6c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 0823a2bea5e2017070e6d0f025472f0be803e7c3d7049c484fda1a773fdbd080
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 9aedaaa7d89ddebef4d4b1e4d4d67bd2a7e2bb620e19dd19e482ff3dcb37619d
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 7e1613f410b249be33f2d2d85a5458e6729c6ef9a4f1735007527580f18a29e1
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: 4993734009dbcd45d8dabc562a9c6a23b0008a1707e4a0adda2a92a42d22ca4f
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: bb760029dacf01392d425688a11abf417e5f4c723da1ffb78f01fc0c1356954b
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: cdafb46f1402108d1f49374ff35fa570f25df8b833f99f64d1e78f1d446b2514
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.aarch64.rpm SHA-256: e55cccf68777c8796ea0d3e9b92ff86e138a3f5aa19842705a8ee43eb75a674f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
ppc64le
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 567835397bcc24f4465e79f43b161fb1c5cf5c15b60edcfecefaaeb8f5a5d10b
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: faa1c2cb9183826041a77490bdf7eb14a58d3fd649e4b5909be8a0b0647f210c
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 83e27ce99fddb60a32bdeb0fc8de1434124cc5cfe0a05c603a3fcd3de784b127
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 023f7afaf16c4bef0839e7870e10690029175735c3fd4f8bb363966c8eed1183
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 453e0a82df8f6939eb31eb622aa763d195b1016fdddc7b14c1f23f62f19dca80
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 8779ce62e9cddd8fdd8a3f2c0f52042f48be81d8d59f5e54a972d9ec831255f2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: fc249973a30616d2506dbb5559bf3128c107c505e6156b61c9421cb9e088ffcf
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 6e48770b1236f21d2665084a227ff445bc4e92f49ded84a5874c8bddce03ee12
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 3341d89406fceeeedd47fcb7350a19171150f361c94c4b16d24b534a8159e627
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 7ea220ce95c20642f563b5fa93355ef8aa257687a8aef6bd0798368ebc71672f
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 48305143a1bff0e6429ead57981c6206e396aa17f3b5553d5e737de71fbc7229
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: a1e82f895e4357f08c3abe7ca0dfb74cbc9ca9868c5007508a4b8b9a9d4c0c20
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: c3a583a33e609326c6a7ffd3d793fb790307e90db3a4b45e7afebd4ef1d05d69
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 2817befc16a7f598973b8dfbaeba85dae5ad54c941790545494568f00f696973
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.ppc64le.rpm SHA-256: 7e262699709e23fc3ed8dafc30b29f0dfa8c238accd0e862d0ba8d61fb5751a9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.src.rpm SHA-256: fe8e7c8a2195e5ecda438b0469f95a9417dc93f5934163194786a3a2f5206941
x86_64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 4643085b987869727f8e3fe64c5f389262dc418211b122a1360ad2a7fce904c7
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 8b3567675c28749598c248986b0a22eb144942c40dc994ed9f298bf12661d9b5
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 1fe2f6521fe4c11cb76f17e5c5d1ced2acd68645159ca8eebf620b159fc5b228
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e771ccfd7886fe1a94db0f51a328ea759c1bb8f7af0d00a186e0da7da7440457
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 387eeb3752293ff1a40635645dacfcee97b34f393d1d44b6a6956166367f268b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 880a828531e2deb63165e0670b0560b1e5ff10951dad47a2372c9f5fd3326bc9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 39b267b36d5619c02b16dbcb5f1c6f0bc42358f4ef37ce63274ded7a3dce6374
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 25c2fb9f3303d6cc9b7f50e96ac2151c9c50ff36e88733d45ed8cd6fa57ce38a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 42b105f98002bad737e541cc49cee05512f162d773682e46d0b295ccab75f937
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 7a45356ac4e3635c938414e9c3dc02ee30aa9d4bf2c0dd754eca968ebcfe6a38
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: be770e0490af9e04fb4ced303e8558035c44f0fadfdc75801ccf4cab9ee73f69
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 3d544a77c185f85ecc4bbbba5f889fac6992bb847f6dd25f9fcc6b54805cb689
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: a2dd32ec42a434fac4621bacfe6ca66d81b87fed1c10b647d235c590779d93b1
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 9ae9fc7df023b0c6be745476403fd407bae58061013f50d805885b52b62dc5c7
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_2.noarch.rpm SHA-256: 444952f28d93617f80410314b6b9cb88aae872812dac38fea4e8a81efa436641
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: e26cf2eb11c10f673dc71031b9f3bc47dc49401d08a4afcf5e233a84fc795562
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_2.x86_64.rpm SHA-256: 6e1b1657a4105793beb5d316aa4bacd263ca54d84aa9072313000f614e94807c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility