Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3884 - Security Advisory
Issued:
2021-10-20
Updated:
2021-10-20

RHSA-2021:3884 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
  • OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)
  • OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)
  • OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
  • OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
  • OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
  • OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
  • OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
  • OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)
  • OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
  • BZ - 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
  • BZ - 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
  • BZ - 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
  • BZ - 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
  • BZ - 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
  • BZ - 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
  • BZ - 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
  • BZ - 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
  • BZ - 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
  • BZ - 2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)

CVEs

  • CVE-2021-35550
  • CVE-2021-35556
  • CVE-2021-35559
  • CVE-2021-35561
  • CVE-2021-35564
  • CVE-2021-35565
  • CVE-2021-35567
  • CVE-2021-35578
  • CVE-2021-35586
  • CVE-2021-35588
  • CVE-2021-35603

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.src.rpm SHA-256: 4316b6ca898056f26fe42937cdc53282ce4881a02e09e4c1e7df90dc9fe12edb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: fbb9d2654bffa3b6ceeee307ade68cf82acc07de8b6534a28a654e2c35d43e68
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 8a4a79aa98da2df45991c93fd0e3d48f68593b5fe0bbcf255035582ab6269c84
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: b2b3ed0b9f4faf044c2d90bcdf654314bd6aef244059db0e5c95f18bef91b6fa
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: a7e405146f4af9abc8a604d178d74eb37778a1378b74f1b08927c81c59ce42a9
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 2f84d4b3e9f68519a53eeef1ee51695da5dbb4cac397dcff32dfaf2dec0a8bc2
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: d7738a3d653d42015a956e193ee4891e5ca207a0581f9a6d4e0842fe77782caf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: ba845532122782c13c59c859e2534dc18ec0fc417e42eaaf962ec8ab135d4f63
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 66876e8584888aec07a8509e58890c39b6a6622b25577e654d0a1a6d1e8e00e0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 3a40a177811fd2b23653fa7ce076776147abce95122ab83b646b29d3cf5da675
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 32d45e00eabea3353f861d85b45d576403c0901bc1dfe19e554cda753ceac61c
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 718560b313552c60d6d13b08bc1aa674549b4a678fdb47162ef8030bbd28f8e9
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 09ccbfad45444b8f1433fa418a45ba4b165916d9f4fe3f17f6d22eb5db058dac
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: b361fce829364df3910502dbcdb0102835871de9a19270993bd9509cf48c4ac1
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 81263e5503926e0eea76dd4f83af558723c7aa500f784db2c1d280ab0fd13b56
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 01014bcaf20929dfabad28783fd2c4cad504bfddd611a772f69fc5453596b90d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 57da8ee5bedaf647d90c4285d05a7ef46f89a54dd590adee31c7f22d5456b5ff
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 771c7b8713800caf151cfc7e24eab8324e2b9975a6c66eb067d1c3aa9d44d5d2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.src.rpm SHA-256: 4316b6ca898056f26fe42937cdc53282ce4881a02e09e4c1e7df90dc9fe12edb
s390x
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: 56b80669b4951039ac6c519e7ddac9ba3ecb08064bc9769e7b3eb72832fe6220
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: caad6b52fe8e049ffc6ca06b2c978717cd271800fdc10c9176931f57fca3d19e
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: 29cf70591893a18dccf43ccd1d3c13ae0a85c14b4e4ca65930e5399793892efd
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: 666d1884286800d078162aec26a249c8a87c40593b74923e3f8f94d120a05a0c
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: 6dcc948ff01f44a2e6370170701903407d5cb62bad93119306985a01de8387cb
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: 25a85f11069d8e327e9000c8882c4d211458f5c158babf80d1899e3ea8ec536d
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: a6e05a2885343cf93e4c706147a721b581e78690467efe809f587d2d085924f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: fa4c7e130a4bbcc7210f69ece47e68ad3155b4b73c58e3ae4d6593fdb6e27834
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: 9cdd441b338393047ee2058b37d8932c24c4f63171dcbde62b6abdd1e722146a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: d6260d042175f8bafbe90813b1288d83b1530e4345374d53cdc4c91753c6ef9d
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 81263e5503926e0eea76dd4f83af558723c7aa500f784db2c1d280ab0fd13b56
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 01014bcaf20929dfabad28783fd2c4cad504bfddd611a772f69fc5453596b90d
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.s390x.rpm SHA-256: ead92a1b34e51a3cd9625b4d171f071ed550808ffa0c2ab01a357956ff2b7f5f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.src.rpm SHA-256: 4316b6ca898056f26fe42937cdc53282ce4881a02e09e4c1e7df90dc9fe12edb
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 88e63f22fd73bd8d77a1a331af1cd068e54fdfeb78d619a8cc46195921c11e1a
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 1a05274fc00f9f4467eb8ea0bfba7394cbbffd0d2c4bdbcd52c538a45c3a5213
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 32e9a020218aacba49c86e5fb00dbf9fad121f7ab0e5acff97b68eee205163ac
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 1b3d5022a142d96d5d88d74b43e5265b91532291c2b28e3cb990aa0a3edbf612
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 0aa72752a3a37b40648a34c237d455e4bf7b41853f9fa957acd681133a572df6
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 6b99c476279e445a6461bd62375f26202bf3499777cf3dde1cda8fb6be4c9b9c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 398566535d2a52c38b42140b574289f695a47f9a48aed6a19c2800527f211d4a
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 36a945d2ae1c681a6b6e61c92c009a2b34c33ee622d4cc790b2d4e5041fcedbf
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 27aea507c10b08bc01da9f47a6e4f8605fad8f6dc7116b0b62d9b06b395b2d81
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 64164fcb0b8a57544f726e9f49adcf091a8d7347c2b4b2088c169f5d4a41a890
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 264b8ff94522855f9244189b75f567883ebbdbbd099756860867d6e3f3e1a43e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: c87a9c14b242630ca4e475a3a0151425d7ef568fe5e2fc64267e178b08b004ab
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: dba58dea20830be81144b9ea2d597c1b79ad3220b0a10f6d717e720ca39e7b92
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 81263e5503926e0eea76dd4f83af558723c7aa500f784db2c1d280ab0fd13b56
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 01014bcaf20929dfabad28783fd2c4cad504bfddd611a772f69fc5453596b90d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: a53bb7bf64f67cda5985f6b187773662ea8ef6552f419f03dc4a8f74d81befd1
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: e38a9ec1457f143ca54fad024e7415a663b53a703f8361d5f5d3f5537c688f18

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.src.rpm SHA-256: 4316b6ca898056f26fe42937cdc53282ce4881a02e09e4c1e7df90dc9fe12edb
aarch64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: dd7c433f10c2a649a3e54c4d5cf413ece0d80115941d3f18b6d81050b19832e2
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: ec5364c03a0cc69b4a441adcb9f5814992ae0d2d1b125dcd8ebb12b2a8a2551c
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: a8c07a1c215879e663b199530929a524afbc42a91770ae49c1421e67587f5c89
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: ff9151425e77118f882219d9d494c3fe1bd368a28ea529cd5afa524351a7b5ba
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: 665fcfba9cf01b6150438b29c90d4d490e3c977b8c30ed985d5d202a9a4602a7
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: 0821288614d6e5ab17708d5310eb31d99db9f804fe3fbee7f629265c3a0f5ad0
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: aeb30aa2d40953acbff233cc4029a36d3546d891043665867cfe72cfe1332e70
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: b51aa1ec2806f952d939140dffc4cc955328f23e3b8d68133a04f94cc3846634
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: daff627b147cef9dbec915bf1c9c143bdd50fcfba8781e9bfcffdb957a348c6c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: 62b5d4187d94ba89bad3eb98921ee5cf8a5d455fd8db6c6106ed024d63c2cafc
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: 219dd2a1ff4b5c6b5c36c5f1d1db49474e120ec77426c79122e49a0117b6f667
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: 6511051d0131ff2919bc70870b110e95bf05ef5f4d5c57d4061f604b58dde481
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: fd7e2413bd867475408fa9e21605fe265a4bdd68416af762fd2331580c6ba234
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 81263e5503926e0eea76dd4f83af558723c7aa500f784db2c1d280ab0fd13b56
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 01014bcaf20929dfabad28783fd2c4cad504bfddd611a772f69fc5453596b90d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: b3b029df2ec1d6c6e022fd647d269ddd9d5f4380c5a75c22890899d0cd696d04
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.aarch64.rpm SHA-256: bfae318c0e9f6cc2c975ebf62301fe1eda7e6c3f9f4d39a8bfa88ef9c795a33d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.src.rpm SHA-256: 4316b6ca898056f26fe42937cdc53282ce4881a02e09e4c1e7df90dc9fe12edb
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 88e63f22fd73bd8d77a1a331af1cd068e54fdfeb78d619a8cc46195921c11e1a
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 1a05274fc00f9f4467eb8ea0bfba7394cbbffd0d2c4bdbcd52c538a45c3a5213
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 32e9a020218aacba49c86e5fb00dbf9fad121f7ab0e5acff97b68eee205163ac
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 1b3d5022a142d96d5d88d74b43e5265b91532291c2b28e3cb990aa0a3edbf612
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 0aa72752a3a37b40648a34c237d455e4bf7b41853f9fa957acd681133a572df6
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 6b99c476279e445a6461bd62375f26202bf3499777cf3dde1cda8fb6be4c9b9c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 398566535d2a52c38b42140b574289f695a47f9a48aed6a19c2800527f211d4a
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 36a945d2ae1c681a6b6e61c92c009a2b34c33ee622d4cc790b2d4e5041fcedbf
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 27aea507c10b08bc01da9f47a6e4f8605fad8f6dc7116b0b62d9b06b395b2d81
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 64164fcb0b8a57544f726e9f49adcf091a8d7347c2b4b2088c169f5d4a41a890
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: 264b8ff94522855f9244189b75f567883ebbdbbd099756860867d6e3f3e1a43e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: c87a9c14b242630ca4e475a3a0151425d7ef568fe5e2fc64267e178b08b004ab
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: dba58dea20830be81144b9ea2d597c1b79ad3220b0a10f6d717e720ca39e7b92
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 81263e5503926e0eea76dd4f83af558723c7aa500f784db2c1d280ab0fd13b56
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 01014bcaf20929dfabad28783fd2c4cad504bfddd611a772f69fc5453596b90d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: a53bb7bf64f67cda5985f6b187773662ea8ef6552f419f03dc4a8f74d81befd1
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.ppc64le.rpm SHA-256: e38a9ec1457f143ca54fad024e7415a663b53a703f8361d5f5d3f5537c688f18

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.src.rpm SHA-256: 4316b6ca898056f26fe42937cdc53282ce4881a02e09e4c1e7df90dc9fe12edb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: fbb9d2654bffa3b6ceeee307ade68cf82acc07de8b6534a28a654e2c35d43e68
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 8a4a79aa98da2df45991c93fd0e3d48f68593b5fe0bbcf255035582ab6269c84
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: b2b3ed0b9f4faf044c2d90bcdf654314bd6aef244059db0e5c95f18bef91b6fa
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: a7e405146f4af9abc8a604d178d74eb37778a1378b74f1b08927c81c59ce42a9
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 2f84d4b3e9f68519a53eeef1ee51695da5dbb4cac397dcff32dfaf2dec0a8bc2
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: d7738a3d653d42015a956e193ee4891e5ca207a0581f9a6d4e0842fe77782caf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: ba845532122782c13c59c859e2534dc18ec0fc417e42eaaf962ec8ab135d4f63
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 66876e8584888aec07a8509e58890c39b6a6622b25577e654d0a1a6d1e8e00e0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 3a40a177811fd2b23653fa7ce076776147abce95122ab83b646b29d3cf5da675
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 32d45e00eabea3353f861d85b45d576403c0901bc1dfe19e554cda753ceac61c
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 718560b313552c60d6d13b08bc1aa674549b4a678fdb47162ef8030bbd28f8e9
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 09ccbfad45444b8f1433fa418a45ba4b165916d9f4fe3f17f6d22eb5db058dac
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: b361fce829364df3910502dbcdb0102835871de9a19270993bd9509cf48c4ac1
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 81263e5503926e0eea76dd4f83af558723c7aa500f784db2c1d280ab0fd13b56
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_1.noarch.rpm SHA-256: 01014bcaf20929dfabad28783fd2c4cad504bfddd611a772f69fc5453596b90d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 57da8ee5bedaf647d90c4285d05a7ef46f89a54dd590adee31c7f22d5456b5ff
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_1.x86_64.rpm SHA-256: 771c7b8713800caf151cfc7e24eab8324e2b9975a6c66eb067d1c3aa9d44d5d2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility