- Issued:
- 2021-07-21
- Updated:
- 2021-07-21
RHSA-2021:2845 - Security Advisory
Synopsis
Important: java-1.8.0-openjdk security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) (CVE-2021-2388)
- OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341)
- OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- JDK-8266279: 8u292 NoSuchAlgorithmException unrecognized algorithm name: PBEWithSHA1AndDESede (BZ#1960024)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1960024 - JDK-8266279: 8u292 NoSuchAlgorithmException unrecognized algorithm name: PBEWithSHA1AndDESede
- BZ - 1967809 - Prepare for the next quarterly OpenJDK upstream release (2021-07, 8u302) [rhel-7]
- BZ - 1982874 - CVE-2021-2341 OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)
- BZ - 1982879 - CVE-2021-2369 OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)
- BZ - 1983075 - CVE-2021-2388 OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066)
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: eea6b7840e51d52ae9ad28ae9c2713428f69f39a21f15e9350be93ba3a222b22 |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 7e0ee6c3d8128e1376958a5a5086aa2ee20f6adda402f72109c339e3c9274da0 |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 89dcb132844c79c1e76dcd4659e7b2830556f37748d37c4d8e0c9a72d18dbe6b |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 64f39966bbc3bc1933cb1c21c889da6a39dffe9c77416ae7c5c31d8e26f5acd7 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: fe0f04c6a2b2acdaadfe84b0c45fa7d75505111d522398266999a1235cfcb9a0 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 49c76666adcad5e10faffeb3caf1d5d05d512a6df009bd98f6fa4c80d784e442 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 3e0dabe82b1464fe4c41f89803eed44c295fe66809acf78e51b73222d17b2547 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 6831d07091b84511f5f206ae35925d00e3be8475c1298ffb3c5dc206db84a1a7 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 1bcf8700ff9daae27ad363df6b840485f4f018e176530e34efa5b8c5effbf36c |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: eac5e6e13be0db6fe69805c3b7d086b71159ddf918feafbfdb5051ff8e331229 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 57ac64007f758a09c423ab5bb2ef6885c68ece8823625d41137083f206dc323f |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 529b3b2a395a1b8a90dda850ae39e07e8312a28ec5bbf86b9042e12f270a0519 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: eea6b7840e51d52ae9ad28ae9c2713428f69f39a21f15e9350be93ba3a222b22 |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 7e0ee6c3d8128e1376958a5a5086aa2ee20f6adda402f72109c339e3c9274da0 |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 89dcb132844c79c1e76dcd4659e7b2830556f37748d37c4d8e0c9a72d18dbe6b |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 64f39966bbc3bc1933cb1c21c889da6a39dffe9c77416ae7c5c31d8e26f5acd7 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: fe0f04c6a2b2acdaadfe84b0c45fa7d75505111d522398266999a1235cfcb9a0 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 49c76666adcad5e10faffeb3caf1d5d05d512a6df009bd98f6fa4c80d784e442 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 3e0dabe82b1464fe4c41f89803eed44c295fe66809acf78e51b73222d17b2547 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 6831d07091b84511f5f206ae35925d00e3be8475c1298ffb3c5dc206db84a1a7 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 1bcf8700ff9daae27ad363df6b840485f4f018e176530e34efa5b8c5effbf36c |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: eac5e6e13be0db6fe69805c3b7d086b71159ddf918feafbfdb5051ff8e331229 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 57ac64007f758a09c423ab5bb2ef6885c68ece8823625d41137083f206dc323f |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 529b3b2a395a1b8a90dda850ae39e07e8312a28ec5bbf86b9042e12f270a0519 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: eea6b7840e51d52ae9ad28ae9c2713428f69f39a21f15e9350be93ba3a222b22 |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 7e0ee6c3d8128e1376958a5a5086aa2ee20f6adda402f72109c339e3c9274da0 |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 89dcb132844c79c1e76dcd4659e7b2830556f37748d37c4d8e0c9a72d18dbe6b |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 64f39966bbc3bc1933cb1c21c889da6a39dffe9c77416ae7c5c31d8e26f5acd7 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: fe0f04c6a2b2acdaadfe84b0c45fa7d75505111d522398266999a1235cfcb9a0 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 49c76666adcad5e10faffeb3caf1d5d05d512a6df009bd98f6fa4c80d784e442 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 3e0dabe82b1464fe4c41f89803eed44c295fe66809acf78e51b73222d17b2547 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 6831d07091b84511f5f206ae35925d00e3be8475c1298ffb3c5dc206db84a1a7 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 1bcf8700ff9daae27ad363df6b840485f4f018e176530e34efa5b8c5effbf36c |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: eac5e6e13be0db6fe69805c3b7d086b71159ddf918feafbfdb5051ff8e331229 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 57ac64007f758a09c423ab5bb2ef6885c68ece8823625d41137083f206dc323f |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 529b3b2a395a1b8a90dda850ae39e07e8312a28ec5bbf86b9042e12f270a0519 |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: eea6b7840e51d52ae9ad28ae9c2713428f69f39a21f15e9350be93ba3a222b22 |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 7e0ee6c3d8128e1376958a5a5086aa2ee20f6adda402f72109c339e3c9274da0 |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 89dcb132844c79c1e76dcd4659e7b2830556f37748d37c4d8e0c9a72d18dbe6b |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 64f39966bbc3bc1933cb1c21c889da6a39dffe9c77416ae7c5c31d8e26f5acd7 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: fe0f04c6a2b2acdaadfe84b0c45fa7d75505111d522398266999a1235cfcb9a0 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 49c76666adcad5e10faffeb3caf1d5d05d512a6df009bd98f6fa4c80d784e442 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 3e0dabe82b1464fe4c41f89803eed44c295fe66809acf78e51b73222d17b2547 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 6831d07091b84511f5f206ae35925d00e3be8475c1298ffb3c5dc206db84a1a7 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 1bcf8700ff9daae27ad363df6b840485f4f018e176530e34efa5b8c5effbf36c |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: eac5e6e13be0db6fe69805c3b7d086b71159ddf918feafbfdb5051ff8e331229 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 57ac64007f758a09c423ab5bb2ef6885c68ece8823625d41137083f206dc323f |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 529b3b2a395a1b8a90dda850ae39e07e8312a28ec5bbf86b9042e12f270a0519 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
s390x | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 75d53f0f610e10e2dbeb08778d1b3e9d8a59b4923da1c231dc1c074111ab4a05 |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 2b71b434b71e3a5dbea683c104ea6465108c28cb43e41abd21d912fd34bc019c |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: e3d74f92406eba249ce26c0e9565c26239fb447d4a8b2ebb349cd8609db8c903 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: e3d74f92406eba249ce26c0e9565c26239fb447d4a8b2ebb349cd8609db8c903 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 858ed7d5e8db592463720c1a801dd59ac2bd70317cde22178361e94e205b1df6 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 5b888b48e95319294e07c55ae51640d84d5989d0303664a74e2892576c3d7705 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: dfd36cb3ac896dae51812a65a7ba63905dd93ed3c1934b0df6d7a4cbf98724a7 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 0aa37da69b844ce9159143b6a6c2bd972111f8a1a9139225d98dc783f4e4c598 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
ppc64 | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 4f46fcace1a93ebadd049de1df02bdcd7ab62b5b6f1bb13a61c9724fd515522b |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 951f348d491f63186d30129d418f401545c58b1702d598de4d88cb0bc20c44c5 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: c22e20fc509a8c96c9d552697e7d38c13bf2fab231a09ff12f42ae44aa04f3d1 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: c22e20fc509a8c96c9d552697e7d38c13bf2fab231a09ff12f42ae44aa04f3d1 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 89bf1bd9a453f23f167652991197be3f0a809138f98ecb0aaf38f0e11a572175 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 5b8a6836a79574c44ddf98b0d316b99e1c792a0f0c4845113d6af40fb3b7dc9a |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 50595ddf83f0a8ccf4f979a712997cde19e537aee45767c5a91856013406fd5a |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: d2b2a9a7befa6e7fa4980af7df33df782abb157ec3ae08bb17e9bf6802b6b01c |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
x86_64 | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: eea6b7840e51d52ae9ad28ae9c2713428f69f39a21f15e9350be93ba3a222b22 |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 7e0ee6c3d8128e1376958a5a5086aa2ee20f6adda402f72109c339e3c9274da0 |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 89dcb132844c79c1e76dcd4659e7b2830556f37748d37c4d8e0c9a72d18dbe6b |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 64f39966bbc3bc1933cb1c21c889da6a39dffe9c77416ae7c5c31d8e26f5acd7 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: c440735a56eb39ca106bfb3ab8c33f8db2b4d8bcf9b83da082902121fb9a8695 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 492fecf750ce892005fc08b0fa7a5fa3b47086af7acc73c48ed830824095089b |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: fe0f04c6a2b2acdaadfe84b0c45fa7d75505111d522398266999a1235cfcb9a0 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 49c76666adcad5e10faffeb3caf1d5d05d512a6df009bd98f6fa4c80d784e442 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 3e0dabe82b1464fe4c41f89803eed44c295fe66809acf78e51b73222d17b2547 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 6831d07091b84511f5f206ae35925d00e3be8475c1298ffb3c5dc206db84a1a7 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 1bcf8700ff9daae27ad363df6b840485f4f018e176530e34efa5b8c5effbf36c |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: eac5e6e13be0db6fe69805c3b7d086b71159ddf918feafbfdb5051ff8e331229 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm | SHA-256: 57ac64007f758a09c423ab5bb2ef6885c68ece8823625d41137083f206dc323f |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm | SHA-256: 529b3b2a395a1b8a90dda850ae39e07e8312a28ec5bbf86b9042e12f270a0519 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
ppc64le | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: aa6b746828bed47298e31482f5e742d1be3a645dda5d00dcfcb0fe64ce01dd9c |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: d9e96843dbdca93ca473e9113630c074c6105d52b7b10df230e3f1c68af7f2cb |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 8fa836bf5991ecaf30a9afbdb785748d72cac77d37da8fd9bc86fac399fb11ae |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 8fa836bf5991ecaf30a9afbdb785748d72cac77d37da8fd9bc86fac399fb11ae |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 747452a0dc1787f847f0cb56a12f5b3e90437422a2a4b8c81d50fb9873fa5421 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: e2f58532cf95e00405f18707afa7862e26b44230953c19af1e87f0e69738d511 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: c6d6f2bf6c014f0f0737c49146d9bd7f3b882ebc0e1811d3fc253fe8aa4bd8a7 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 3e24c5e8393d0993b3f22c2dc1a54c48445b8661735ce95dc81d78ce7fa6da68 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
s390x | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 75d53f0f610e10e2dbeb08778d1b3e9d8a59b4923da1c231dc1c074111ab4a05 |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 2b71b434b71e3a5dbea683c104ea6465108c28cb43e41abd21d912fd34bc019c |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: e3d74f92406eba249ce26c0e9565c26239fb447d4a8b2ebb349cd8609db8c903 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: e3d74f92406eba249ce26c0e9565c26239fb447d4a8b2ebb349cd8609db8c903 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 858ed7d5e8db592463720c1a801dd59ac2bd70317cde22178361e94e205b1df6 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 5b888b48e95319294e07c55ae51640d84d5989d0303664a74e2892576c3d7705 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: dfd36cb3ac896dae51812a65a7ba63905dd93ed3c1934b0df6d7a4cbf98724a7 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.s390x.rpm | SHA-256: 0aa37da69b844ce9159143b6a6c2bd972111f8a1a9139225d98dc783f4e4c598 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
ppc64 | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 4f46fcace1a93ebadd049de1df02bdcd7ab62b5b6f1bb13a61c9724fd515522b |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 951f348d491f63186d30129d418f401545c58b1702d598de4d88cb0bc20c44c5 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: c22e20fc509a8c96c9d552697e7d38c13bf2fab231a09ff12f42ae44aa04f3d1 |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: c22e20fc509a8c96c9d552697e7d38c13bf2fab231a09ff12f42ae44aa04f3d1 |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 89bf1bd9a453f23f167652991197be3f0a809138f98ecb0aaf38f0e11a572175 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 5b8a6836a79574c44ddf98b0d316b99e1c792a0f0c4845113d6af40fb3b7dc9a |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: 50595ddf83f0a8ccf4f979a712997cde19e537aee45767c5a91856013406fd5a |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64.rpm | SHA-256: d2b2a9a7befa6e7fa4980af7df33df782abb157ec3ae08bb17e9bf6802b6b01c |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm | SHA-256: 927094f17fe5721e9d2fdbbce27d537c0eff048e62863791d7be4588fc44dd3d |
ppc64le | |
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: aa6b746828bed47298e31482f5e742d1be3a645dda5d00dcfcb0fe64ce01dd9c |
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: d9e96843dbdca93ca473e9113630c074c6105d52b7b10df230e3f1c68af7f2cb |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 8fa836bf5991ecaf30a9afbdb785748d72cac77d37da8fd9bc86fac399fb11ae |
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 8fa836bf5991ecaf30a9afbdb785748d72cac77d37da8fd9bc86fac399fb11ae |
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 747452a0dc1787f847f0cb56a12f5b3e90437422a2a4b8c81d50fb9873fa5421 |
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: e2f58532cf95e00405f18707afa7862e26b44230953c19af1e87f0e69738d511 |
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: c6d6f2bf6c014f0f0737c49146d9bd7f3b882ebc0e1811d3fc253fe8aa4bd8a7 |
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 7e11b298663cbd64778b63de6134651aff050613aab2affdb63f1236f164f17f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm | SHA-256: 8f4f653cec87d6267101b31c282e1381154a71a96aa3877700616cec188215ff |
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.ppc64le.rpm | SHA-256: 3e24c5e8393d0993b3f22c2dc1a54c48445b8661735ce95dc81d78ce7fa6da68 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.