Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2782 - Security Advisory
Issued:
2021-07-21
Updated:
2021-07-21

RHSA-2021:2782 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) (CVE-2021-2388)
  • OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341)
  • OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
  • BZ - 1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
  • BZ - 1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)

CVEs

  • CVE-2021-2341
  • CVE-2021-2369
  • CVE-2021-2388

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
x86_64
java-11-openjdk-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 563a6dcd305e33ca8e375c4a93ddc02892d8d0d9cd66b0c35d84e3fe96f5589e
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e416ea84dc8c453962abb5cb9a9456b89b17ccf8d1ab0ece8718d8ba6be53b2a
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 1728359067830ba93d3cb458fd3f08438d78bc3796f7f0ff126c6956281c9eee
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e15ffa71bcf8d58ccb6a0c77d0ef0821fe3a441ce881a2a7bd38d7ee0e57b46b
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e09c02c60cc9f617b562686d359f12587cca822391558b4e2798a98a706ba90f
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 28a115f3506042ce29d093e535f6d7d5a7660ff73bba32082b09a6335e74a415
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 298903abedeb3d415f0bcde06aeafada210c9db78af29ec2ae7c151c508eb6ae
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2fd68a1cf8a632d21dc35725c8980a07a8509383eb102ccfd7ecd5f112a30502
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 635272d8fff5eff45d5303082f7a0307ad791af676cdd53a6c2abf1c3e11d820
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bcfef91f4443f9f7d469f350db87deb252fc3d21d672bae5f3922d79e58af546
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: f4bdc698ebc0c5701e1b11e54077afe71c270a69982a6b3287ccfdb0ce54bfbc
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bf447a20729247ee13b63395f55ff68728b4154ba291d6032a428d2bb230b8fb
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2d1583b658b0f01c06531ea5cf5d37fb5c91780a8602f6c53604f4a0431ae1c1
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 7b9b954d2b6b86daa1c3ca5a4a4e8bfc8dd205df874d8ca5f329348146caa484
java-11-openjdk-src-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 0e103319666d27b8ae193b17ad0c40fe63b3fb8c195cbf6f3ad4842a6bbfb256
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 92a817289523c500d67d96df5e50bc74fde909a4608e9f7b9136d9f2c9252d47

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
x86_64
java-11-openjdk-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 563a6dcd305e33ca8e375c4a93ddc02892d8d0d9cd66b0c35d84e3fe96f5589e
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e416ea84dc8c453962abb5cb9a9456b89b17ccf8d1ab0ece8718d8ba6be53b2a
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 1728359067830ba93d3cb458fd3f08438d78bc3796f7f0ff126c6956281c9eee
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e15ffa71bcf8d58ccb6a0c77d0ef0821fe3a441ce881a2a7bd38d7ee0e57b46b
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e09c02c60cc9f617b562686d359f12587cca822391558b4e2798a98a706ba90f
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 28a115f3506042ce29d093e535f6d7d5a7660ff73bba32082b09a6335e74a415
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 298903abedeb3d415f0bcde06aeafada210c9db78af29ec2ae7c151c508eb6ae
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2fd68a1cf8a632d21dc35725c8980a07a8509383eb102ccfd7ecd5f112a30502
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 635272d8fff5eff45d5303082f7a0307ad791af676cdd53a6c2abf1c3e11d820
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bcfef91f4443f9f7d469f350db87deb252fc3d21d672bae5f3922d79e58af546
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: f4bdc698ebc0c5701e1b11e54077afe71c270a69982a6b3287ccfdb0ce54bfbc
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bf447a20729247ee13b63395f55ff68728b4154ba291d6032a428d2bb230b8fb
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2d1583b658b0f01c06531ea5cf5d37fb5c91780a8602f6c53604f4a0431ae1c1
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 7b9b954d2b6b86daa1c3ca5a4a4e8bfc8dd205df874d8ca5f329348146caa484
java-11-openjdk-src-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 0e103319666d27b8ae193b17ad0c40fe63b3fb8c195cbf6f3ad4842a6bbfb256
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 92a817289523c500d67d96df5e50bc74fde909a4608e9f7b9136d9f2c9252d47

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
s390x
java-11-openjdk-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 1b2f3409adfa2a0d020788cdda592f193de3d6d700bad0a8fc2b5a13f2758487
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 868e638d16c445569b05a94b3e0cab742cb0523f6199f48cfa77e702283cee4f
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: ef3351a65c30d13d5701699189300bf6c0f093ae4e8df3a23005e1759da5c807
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 1bef1ef81bfface90f7e6020289fbf4adce1585d589d2992e6448d3eeda54d2a
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: af631dc09006753d06ad9c864c67f478961c61350908801f3e4d8cb36b10aec7
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: c2188db1defc41a74b638dbf6fc8b1fe5fad507322853e4186580003cf92470a
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: df0383ed1b979a821715a655fe1055cf5356713b27d2b3ebc3611530f328182b
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 537f0db5bf27caecdd177ade9b8cfc1dc570ef08a11a844ded10c4e42538297b
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 5d8a4a15d6453e0a3de00ea6e741c211aa63acd06a93d93a89113cf2c8f82f8d
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: d29609c2c415508885d6ef9a211a96929430a4bf51c98fd1b0fd36fc3b8550fd
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: bc565e7c04dd330667ef6a40e26369c85aba5e087104802ff9785840de2a09d4
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 4970a531a9e4fbd554083657bdfb98600e8e210df8c7e2c697b725af04f1ad29
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: d6d93d4c6a6d2ba5cb165c60028a29b9ee9e25ab728fab082dbb4e4020b09b4a
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 5e1749a1863d778704ca6a9f622b6cbc925bc39670231bc038fded99cc6c5be5
java-11-openjdk-src-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 4f5e0e7fac45d74a61c900b7d47b3d2b42289ab3efc1be2ccbe02e0c18398a1b
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.s390x.rpm SHA-256: 771961d927162af05c700709967e49ccdb270d96fd110e1fdd4595875837282f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
ppc64le
java-11-openjdk-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 3ed9f85c8f703f7a6d83bf1bec0776790ab51b36b60539eac6f4b1b085f27ab0
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: d06618c1fd4d2b1642b41f31362d5eee9b573c17ddc83b89799f3b317ed23fdc
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: df6c36bb2014fa1e26a5c38af9f3a2fc5bd79e70f3d6f585f2dd015896257cbc
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 5456888d42a31c2286d25fcc0b8a0b5fc52570ab58c94befa28d38bc8392c9f6
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: b4599ab6fc9db8f539944e36e728e07a5669fded45c779e84166dde8881655c7
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 48f4e8b6616d31a23a7398286866839f7c16049bd2ff2e0f13d9bcdac696c964
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 483b9ca1311b2763c51002d2e5991488f45558e5729fddad638fd28f0ac724bf
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: f266bdb05487c006ece73851f6b746bee647d6d58462f1efdf08521f36e32595
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 6fa3f38c6aba018b4c53e4d04f63fa044e7206a3a7b11aeed65caacb5cc06099
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: ce2597a7234269bd5b9ca6c8ed2ea852bb865236054c6e996629e5f2d6094630
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 268f64afc94d27fa466d40e071761e8534b390a5f0e84bbd36c19d4c2b70320d
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 61769429b57aad124442a2b73598ffcb26c9a3e7ef41c3b48a4780c46130d4f4
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 7066789d08df6bda190a5cfd46b698f0385a7489fae5965ecda3807d4c389ce5
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 81930f59775e3bacd261d8a94cff02fc3e8f2c85a0d289570ea7c5ef1122abb7
java-11-openjdk-src-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 417b04e6994fdb86a61d2309ca8e1dddc82ce8d48434fcfdaa8d89a2b761608e
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: cee9688dcfb85659a5d3cb73c30d1603351d9a2e0640741831d618f1463d3e65

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
x86_64
java-11-openjdk-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 563a6dcd305e33ca8e375c4a93ddc02892d8d0d9cd66b0c35d84e3fe96f5589e
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e416ea84dc8c453962abb5cb9a9456b89b17ccf8d1ab0ece8718d8ba6be53b2a
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 1728359067830ba93d3cb458fd3f08438d78bc3796f7f0ff126c6956281c9eee
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e15ffa71bcf8d58ccb6a0c77d0ef0821fe3a441ce881a2a7bd38d7ee0e57b46b
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e09c02c60cc9f617b562686d359f12587cca822391558b4e2798a98a706ba90f
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 28a115f3506042ce29d093e535f6d7d5a7660ff73bba32082b09a6335e74a415
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 298903abedeb3d415f0bcde06aeafada210c9db78af29ec2ae7c151c508eb6ae
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2fd68a1cf8a632d21dc35725c8980a07a8509383eb102ccfd7ecd5f112a30502
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 635272d8fff5eff45d5303082f7a0307ad791af676cdd53a6c2abf1c3e11d820
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bcfef91f4443f9f7d469f350db87deb252fc3d21d672bae5f3922d79e58af546
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: f4bdc698ebc0c5701e1b11e54077afe71c270a69982a6b3287ccfdb0ce54bfbc
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bf447a20729247ee13b63395f55ff68728b4154ba291d6032a428d2bb230b8fb
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2d1583b658b0f01c06531ea5cf5d37fb5c91780a8602f6c53604f4a0431ae1c1
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 7b9b954d2b6b86daa1c3ca5a4a4e8bfc8dd205df874d8ca5f329348146caa484
java-11-openjdk-src-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 0e103319666d27b8ae193b17ad0c40fe63b3fb8c195cbf6f3ad4842a6bbfb256
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 92a817289523c500d67d96df5e50bc74fde909a4608e9f7b9136d9f2c9252d47

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
aarch64
java-11-openjdk-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 63840b599d30247b2d8a7314c5c0a2fc88950209f6b26adafa4a8b3f0bbd2846
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 222ba0ce82d0b3c24830c3647f92a3486e99c2e652004d0a065031c3ca462f4a
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: b3dd0f01200bc871952f3afaf157b3c73f09eaa624f2d6d308379cea89dec9b8
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 89ea34d6763a852921f13666fc30781c13bc46a08ce14a866f906f7b781211fe
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: e0c25c128bfea5f70116a0a1fcef845efc2b206d963dd9da1a53e75c738b788e
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 14616157d8d9e802659cb33c6e5da51a8a0444bf5849c10b228f52e9417f35e9
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 29e84af6281c6b8efca54aaf984c01f65f46a7d12742affc2aa85fcd4acb64ab
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 33f1488e21ff3d5cfc829f78325b395e6eb25d4758566948a4bc662cb365a031
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 7a9ecc3fdb5524eb5a73a2f095022b210fb1a67e95ed79be958b0e88c5620950
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: eb42827285ea91c4ecb8651fe30b10630c151a422d5c82c5fdca5a2a1e5ad8f9
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 83ec2427dd34902c6b398d34f9f1703c3da94e122e7dfacd6cc22e4da02d5a47
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: bb20c144ea2b8bb7cf46fff1f6d635d7879d54dd1d06da3c72ee1414bfc11fce
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: c331aa87e0bd37e9943ad9cb68053f0ee710fa96bee3e053abbb77c62f7676a0
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: db4f6e619fa891f1ae844cce25f61d6841f0c6afc67368ffbd82a80e86acdc7d
java-11-openjdk-src-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: d188fbb559fdfc38e416458102943719ba05fcac711821f4a5b0111534173e6f
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.aarch64.rpm SHA-256: 95aa214907b75a7033605bc9e02d2c8f75cea5c593fac43aba52810875fcf720

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
ppc64le
java-11-openjdk-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 3ed9f85c8f703f7a6d83bf1bec0776790ab51b36b60539eac6f4b1b085f27ab0
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: d06618c1fd4d2b1642b41f31362d5eee9b573c17ddc83b89799f3b317ed23fdc
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: df6c36bb2014fa1e26a5c38af9f3a2fc5bd79e70f3d6f585f2dd015896257cbc
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 5456888d42a31c2286d25fcc0b8a0b5fc52570ab58c94befa28d38bc8392c9f6
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: b4599ab6fc9db8f539944e36e728e07a5669fded45c779e84166dde8881655c7
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 48f4e8b6616d31a23a7398286866839f7c16049bd2ff2e0f13d9bcdac696c964
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 483b9ca1311b2763c51002d2e5991488f45558e5729fddad638fd28f0ac724bf
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: f266bdb05487c006ece73851f6b746bee647d6d58462f1efdf08521f36e32595
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 6fa3f38c6aba018b4c53e4d04f63fa044e7206a3a7b11aeed65caacb5cc06099
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: ce2597a7234269bd5b9ca6c8ed2ea852bb865236054c6e996629e5f2d6094630
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 268f64afc94d27fa466d40e071761e8534b390a5f0e84bbd36c19d4c2b70320d
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 61769429b57aad124442a2b73598ffcb26c9a3e7ef41c3b48a4780c46130d4f4
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 7066789d08df6bda190a5cfd46b698f0385a7489fae5965ecda3807d4c389ce5
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 81930f59775e3bacd261d8a94cff02fc3e8f2c85a0d289570ea7c5ef1122abb7
java-11-openjdk-src-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: 417b04e6994fdb86a61d2309ca8e1dddc82ce8d48434fcfdaa8d89a2b761608e
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.ppc64le.rpm SHA-256: cee9688dcfb85659a5d3cb73c30d1603351d9a2e0640741831d618f1463d3e65

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-11-openjdk-11.0.12.0.7-0.el8_2.src.rpm SHA-256: bb8dc35c8bac785e008e7c6e0375c12d0cf5156c8e45c0d27d50946d0a460d39
x86_64
java-11-openjdk-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 563a6dcd305e33ca8e375c4a93ddc02892d8d0d9cd66b0c35d84e3fe96f5589e
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e416ea84dc8c453962abb5cb9a9456b89b17ccf8d1ab0ece8718d8ba6be53b2a
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 1728359067830ba93d3cb458fd3f08438d78bc3796f7f0ff126c6956281c9eee
java-11-openjdk-demo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e15ffa71bcf8d58ccb6a0c77d0ef0821fe3a441ce881a2a7bd38d7ee0e57b46b
java-11-openjdk-devel-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: e09c02c60cc9f617b562686d359f12587cca822391558b4e2798a98a706ba90f
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 28a115f3506042ce29d093e535f6d7d5a7660ff73bba32082b09a6335e74a415
java-11-openjdk-devel-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 298903abedeb3d415f0bcde06aeafada210c9db78af29ec2ae7c151c508eb6ae
java-11-openjdk-headless-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2fd68a1cf8a632d21dc35725c8980a07a8509383eb102ccfd7ecd5f112a30502
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 635272d8fff5eff45d5303082f7a0307ad791af676cdd53a6c2abf1c3e11d820
java-11-openjdk-headless-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bcfef91f4443f9f7d469f350db87deb252fc3d21d672bae5f3922d79e58af546
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: f4bdc698ebc0c5701e1b11e54077afe71c270a69982a6b3287ccfdb0ce54bfbc
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: bf447a20729247ee13b63395f55ff68728b4154ba291d6032a428d2bb230b8fb
java-11-openjdk-jmods-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 2d1583b658b0f01c06531ea5cf5d37fb5c91780a8602f6c53604f4a0431ae1c1
java-11-openjdk-slowdebug-debuginfo-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 7b9b954d2b6b86daa1c3ca5a4a4e8bfc8dd205df874d8ca5f329348146caa484
java-11-openjdk-src-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 0e103319666d27b8ae193b17ad0c40fe63b3fb8c195cbf6f3ad4842a6bbfb256
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_2.x86_64.rpm SHA-256: 92a817289523c500d67d96df5e50bc74fde909a4608e9f7b9136d9f2c9252d47

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility