Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2775 - Security Advisory
Issued:
2021-07-21
Updated:
2021-07-21

RHSA-2021:2775 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) (CVE-2021-2388)
  • OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341)
  • OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
  • BZ - 1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
  • BZ - 1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)

CVEs

  • CVE-2021-2341
  • CVE-2021-2369
  • CVE-2021-2388

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.src.rpm SHA-256: b3c4f9e62b084ec102f82ae11413e3ba997a2bb705cd875111480c15b174a840
x86_64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: b2f076a555c29549c2004433c4ec6d2af2293e335c6eb318a90a211a81c781cc
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: c55ba0853ef3aec9cd90c8554c086c89fbfba3640388606c00eb942893aae869
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: e19284df57722e20fa36134b37d5d34ea5c5a6839d9a1e91ef7243603b11828f
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 21b1227ab5518cc7bbb4b286b3ed96bd3780d4419ae46207ded3f83e14733b4e
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 8f3645960d829aeff4a52a4a4478ef98802b0525bf5f03a15c5b8d10ad83e69a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 653de2f34af821ab952917dbc4a7a6ab37e489273426d760c907ca99a3c2dbab
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 06906f906b4b512a518e4ce1c15552ab52318fb0b82f81234e81bcb9c073e3c5
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 729e459f3b813fb8db3e1f0ec7547eff0d275a3103077c32a6bee7095112c4db
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: ee12eb99cb990859161696cbcee794f056e4c7572e52b0527fdb62708c9f9244
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: c0bdbd9d30b3b145ea5071e820bfe54b3ba33da0211e35afe9bfe9f4392068cc
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 05d1636cdb168e9d2516dda158ef83bc27cabb3c9f9a8896e9472113dce79303
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: ce0b511fe224443194c1dfa6928b8f6c52eef26d1ec976ae6ffff1b98bb629bb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 027406c63d248fd6949bc48690032a229e2172df36b0819221c22a3b1481b917
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 9471ef894ccd2e9a010e5623ad446bb86bf616b0999f82fbf9dbc50787464ee0
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 5d9952b4143662a3ed9d021570e6084e42dd664fd2ba95079fe149f877f90d94
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 932a7421591ac092d795247f60319dfe33831f3203a45a5a817ca5111e0e82d9
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 5d90b6d8f8c813db144e45831d60663b690f34cf76ee4686aeca177a5a5be429

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.src.rpm SHA-256: b3c4f9e62b084ec102f82ae11413e3ba997a2bb705cd875111480c15b174a840
s390x
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: a98edd9f2edf318ee4f85d9cd5d661d247b1f713682eca7cf9878d10f85c6b25
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: fb465abf137519c7e0cf58d35a18ac4451a00e3f1a6fa9d89c5ca91805ed0c4f
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 42c01dab13a07601f948efbed1fcec13666db5e4d08194fffa43e5898a6f8597
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 766e45f5839ae99e30e44ebd797c5214893516debfc5a759ac447ec945f6e8e5
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 3e3f850a745db0667199f5cb05f155a9cead40c4b8de80fcd39a0492f741d389
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 750eac62922470898939b7c898ecbd2376117570bb9fc6f2493898e11dd150a6
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: ca15bbfdf85f435a03e7f5fd29b4b008c3ac371c9d95308113d8f626197067a2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 65b8336a4f210033021ce9a14840bfe77e3c661722c8999daace4677477ca500
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 5cf7c00c0f91210bec4819f8c00bf014581d2a972deb0a511842bee49e92f06a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 2f1798374ff73caf26c965a2bb81f77bd673b2f34c60656a4674f139e8a97b4f
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 9471ef894ccd2e9a010e5623ad446bb86bf616b0999f82fbf9dbc50787464ee0
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 5d9952b4143662a3ed9d021570e6084e42dd664fd2ba95079fe149f877f90d94
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_1.s390x.rpm SHA-256: 54d7deb1f884a4f55d58e05a02da512601ea1311f291df197c9f19e5d0ffc764

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.src.rpm SHA-256: b3c4f9e62b084ec102f82ae11413e3ba997a2bb705cd875111480c15b174a840
ppc64le
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 0a6355cd8ae5dfadc7d78635e921094f134f383bd0be1df2395a26b6219b5d02
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: b44b985d6a8718dfcfd0d7947007e55f0a998292cbe6b0cdfaef540d95bb2955
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 102750dede6941b3b3c135f84e3994bbfbbcaa3ea19dfeb342f89266e3ae9237
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 6f60c90e56534ff5cc6bdd9189d7517d4724492771ebc18bf44ff4542a409bc0
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: f7945583d5aabbfde6d47e58d80f0c059ea7689bec4a3c562f2f4cdadaf28f77
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 5fea7b5c3c69a4cbd1a2b3115eff5c138199507cbcc817bdce1b1c2cfe9a3d0d
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 632bf5ab434787663cc240119f883f33ac26e457d83854103fc44a97ba27ded6
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: e15dd503f51cf7676a4f5de06b5bbb470ba8e601e2ecea6e4aafb09a17d6cf37
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: ba1113e540a707440a163854bc77de4e795a82019c690b43cc12797daf0de892
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 338d00cfc37fa1d7dcbb6d4a7daaeab0fdb9cc8cf4f3532e1165880d9044c9a5
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 4a62a6369f188e7ba7a856c05661e9c1798f789caa4a0452d7396ccabd399c41
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 9aa27b4767a9425f97006619e1456c8b5cd36a63ca488503c34440c8d575f59d
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: d93668ba0217b58623c2286b5919d93c581d661ca3c8eeacb48beae3b4ae2582
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 9471ef894ccd2e9a010e5623ad446bb86bf616b0999f82fbf9dbc50787464ee0
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 5d9952b4143662a3ed9d021570e6084e42dd664fd2ba95079fe149f877f90d94
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 2bba51358384a2c756f73936b2d194371b70fcf90213f55428debe31b43bb22f
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 7f53a5b73d697a966749f0fc4bcb029362c8077d9f51892def25ba5381713860

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.src.rpm SHA-256: b3c4f9e62b084ec102f82ae11413e3ba997a2bb705cd875111480c15b174a840
aarch64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: e914d05c14759f4d33e1ab5713af459f30d7656429896fdae7b684b1775454c0
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: a64584cbb1efadc69cad8783a9a67fbb18b1cb86d1577275d3588dc8ad3b9894
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: 8b7a235575830928b30c3d1f2f27124f296dd121f03a98cb310b22ab5f0f6883
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: caa96bdc1fdf76744dc97ef3e10a0c7d3b1a91ed334ad8ac29bd5323d68037c5
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: c47bab4de121d35e9446b0e87602fb6cd84caf7bfe7d5cd60b0d544c4b81e676
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: d520d1775b3d4d2a0aee47a282cb21bd4123f6a664546bf0d5998da866ff0fd8
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: 5bea877e47d6b18a72a6d765be71f4e08236da586f74383636e6514bc6cfdc47
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: cd6f8fd0419c36c623c054f818e035df6ce8064ff07f7b88cf29b628b07d6e7c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: 83e2990736b8ca3196773344e0e69d98a02e3aa9ad98df582de489a24b3ac31e
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: 80e4635c920ed3c44db28002d1b69de2e3fe9844dac754331a2f0471c8ea1a30
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: 9a369f6c9f8d990a643ce0608816eb59e9aa12bc0ea4eddbddfd15f49725d316
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: ade914349c9ad98c8d147389823e1bf9f9a1b4299e0133ccf47617101d3d6b72
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: bf119c2d08d85c3f45f2b8376f7f7fff0584f5cded4e2a48d8b7b0dce63331d9
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 9471ef894ccd2e9a010e5623ad446bb86bf616b0999f82fbf9dbc50787464ee0
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 5d9952b4143662a3ed9d021570e6084e42dd664fd2ba95079fe149f877f90d94
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: e7abff1a47d22dea0dbe57a0f4e5581c7bb94d5a5a6a72dfc1cd4a513ffc8caf
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_1.aarch64.rpm SHA-256: 5cbe8d1a9c195785a8ef90a75139779044c13ef1830e25b71c604b7f6cc3e9f1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.src.rpm SHA-256: b3c4f9e62b084ec102f82ae11413e3ba997a2bb705cd875111480c15b174a840
ppc64le
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 0a6355cd8ae5dfadc7d78635e921094f134f383bd0be1df2395a26b6219b5d02
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: b44b985d6a8718dfcfd0d7947007e55f0a998292cbe6b0cdfaef540d95bb2955
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 102750dede6941b3b3c135f84e3994bbfbbcaa3ea19dfeb342f89266e3ae9237
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 6f60c90e56534ff5cc6bdd9189d7517d4724492771ebc18bf44ff4542a409bc0
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: f7945583d5aabbfde6d47e58d80f0c059ea7689bec4a3c562f2f4cdadaf28f77
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 5fea7b5c3c69a4cbd1a2b3115eff5c138199507cbcc817bdce1b1c2cfe9a3d0d
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 632bf5ab434787663cc240119f883f33ac26e457d83854103fc44a97ba27ded6
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: e15dd503f51cf7676a4f5de06b5bbb470ba8e601e2ecea6e4aafb09a17d6cf37
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: ba1113e540a707440a163854bc77de4e795a82019c690b43cc12797daf0de892
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 338d00cfc37fa1d7dcbb6d4a7daaeab0fdb9cc8cf4f3532e1165880d9044c9a5
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 4a62a6369f188e7ba7a856c05661e9c1798f789caa4a0452d7396ccabd399c41
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 9aa27b4767a9425f97006619e1456c8b5cd36a63ca488503c34440c8d575f59d
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: d93668ba0217b58623c2286b5919d93c581d661ca3c8eeacb48beae3b4ae2582
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 9471ef894ccd2e9a010e5623ad446bb86bf616b0999f82fbf9dbc50787464ee0
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 5d9952b4143662a3ed9d021570e6084e42dd664fd2ba95079fe149f877f90d94
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 2bba51358384a2c756f73936b2d194371b70fcf90213f55428debe31b43bb22f
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_1.ppc64le.rpm SHA-256: 7f53a5b73d697a966749f0fc4bcb029362c8077d9f51892def25ba5381713860

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.src.rpm SHA-256: b3c4f9e62b084ec102f82ae11413e3ba997a2bb705cd875111480c15b174a840
x86_64
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: b2f076a555c29549c2004433c4ec6d2af2293e335c6eb318a90a211a81c781cc
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: c55ba0853ef3aec9cd90c8554c086c89fbfba3640388606c00eb942893aae869
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: e19284df57722e20fa36134b37d5d34ea5c5a6839d9a1e91ef7243603b11828f
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 21b1227ab5518cc7bbb4b286b3ed96bd3780d4419ae46207ded3f83e14733b4e
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 8f3645960d829aeff4a52a4a4478ef98802b0525bf5f03a15c5b8d10ad83e69a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 653de2f34af821ab952917dbc4a7a6ab37e489273426d760c907ca99a3c2dbab
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 06906f906b4b512a518e4ce1c15552ab52318fb0b82f81234e81bcb9c073e3c5
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 729e459f3b813fb8db3e1f0ec7547eff0d275a3103077c32a6bee7095112c4db
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: ee12eb99cb990859161696cbcee794f056e4c7572e52b0527fdb62708c9f9244
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: c0bdbd9d30b3b145ea5071e820bfe54b3ba33da0211e35afe9bfe9f4392068cc
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 05d1636cdb168e9d2516dda158ef83bc27cabb3c9f9a8896e9472113dce79303
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: ce0b511fe224443194c1dfa6928b8f6c52eef26d1ec976ae6ffff1b98bb629bb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 027406c63d248fd6949bc48690032a229e2172df36b0819221c22a3b1481b917
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 9471ef894ccd2e9a010e5623ad446bb86bf616b0999f82fbf9dbc50787464ee0
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_1.noarch.rpm SHA-256: 5d9952b4143662a3ed9d021570e6084e42dd664fd2ba95079fe149f877f90d94
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 932a7421591ac092d795247f60319dfe33831f3203a45a5a817ca5111e0e82d9
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_1.x86_64.rpm SHA-256: 5d90b6d8f8c813db144e45831d60663b690f34cf76ee4686aeca177a5a5be429

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility