Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3885 - Security Advisory
Issued:
2021-10-20
Updated:
2021-10-20

RHSA-2021:3885 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
  • OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)
  • OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)
  • OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
  • OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
  • OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
  • OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
  • OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
  • OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)
  • OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
  • BZ - 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
  • BZ - 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
  • BZ - 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
  • BZ - 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
  • BZ - 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
  • BZ - 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
  • BZ - 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
  • BZ - 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
  • BZ - 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
  • BZ - 2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)

CVEs

  • CVE-2021-35550
  • CVE-2021-35556
  • CVE-2021-35559
  • CVE-2021-35561
  • CVE-2021-35564
  • CVE-2021-35565
  • CVE-2021-35567
  • CVE-2021-35578
  • CVE-2021-35586
  • CVE-2021-35588
  • CVE-2021-35603

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: dc7baa1431ff337482a25e78ebf89220a97f26119138aa9378f588fa0a389d45
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 3bf078f747e2a1e815cdd20b03c0dd90cf6f03cc9bd7bd976b9f92b1bc7ae3c8
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: a4018effada0f079fba489806d3639e08234818ac9979b898d2d0cc160bafa46
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2901637fc57fd3ed889ffcb08bfd2ee9163f418af05b7838275f666f1ed6382d
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 6b8472053fad0b969d360919fa5a3bff510dc56b335c366fd8df53a6f5c2fb1c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 47b6374e795993170c4aa3ca58f60dc6ba424dffa305f1b16a23ab56dbaee2b4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 414e6833fc9dba8285d971d9794cbd8b0e8dc71a73557766e3de6edb1db5597e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: d6ae8846f6e85283c2f888585be88ece138c26866ec3cf3a7cd358fa1a043e6e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 5e7a27dfb0cba624ffe3a4acaa2a8df4013e022f9cc3fcc16983dff91c17bb96
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2405dfb862839461cd51ff29afdddd3603bfe8b886c9fc3a85cd7aef75847d86
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 753772cb5cc8d602232a93affc5e9f6fce06c48860dbf34d5aef248ca25104b1
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: c0903d3cc66477de69e712a4bcc7c172034f8e7f56c773ed559bc77323ccd487
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 862c84093bf00575df8e9911f3bc47f8226813649a4fba2aebdc73c115929399
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2d53083733643cb3ce1d5ab1a1c10f36d886e788581d632dfb29fe01dab6ab2f
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 88942792222ef6a0e4e59e01c4563195f264dc3d23b6a61a3468cc0bd250e5cd

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: dc7baa1431ff337482a25e78ebf89220a97f26119138aa9378f588fa0a389d45
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 3bf078f747e2a1e815cdd20b03c0dd90cf6f03cc9bd7bd976b9f92b1bc7ae3c8
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: a4018effada0f079fba489806d3639e08234818ac9979b898d2d0cc160bafa46
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2901637fc57fd3ed889ffcb08bfd2ee9163f418af05b7838275f666f1ed6382d
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 6b8472053fad0b969d360919fa5a3bff510dc56b335c366fd8df53a6f5c2fb1c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 47b6374e795993170c4aa3ca58f60dc6ba424dffa305f1b16a23ab56dbaee2b4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 414e6833fc9dba8285d971d9794cbd8b0e8dc71a73557766e3de6edb1db5597e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: d6ae8846f6e85283c2f888585be88ece138c26866ec3cf3a7cd358fa1a043e6e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 5e7a27dfb0cba624ffe3a4acaa2a8df4013e022f9cc3fcc16983dff91c17bb96
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2405dfb862839461cd51ff29afdddd3603bfe8b886c9fc3a85cd7aef75847d86
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 753772cb5cc8d602232a93affc5e9f6fce06c48860dbf34d5aef248ca25104b1
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: c0903d3cc66477de69e712a4bcc7c172034f8e7f56c773ed559bc77323ccd487
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 862c84093bf00575df8e9911f3bc47f8226813649a4fba2aebdc73c115929399
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2d53083733643cb3ce1d5ab1a1c10f36d886e788581d632dfb29fe01dab6ab2f
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 88942792222ef6a0e4e59e01c4563195f264dc3d23b6a61a3468cc0bd250e5cd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
s390x
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: a434b8285f3fc752d6da0b0197403b49816d362e6d6d8cdae7ddd4c931516c14
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: 639603eb62188dd1061bb1bbcc3225853c9179bd2598ec6da1488c3abe6cde49
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: f5d3be9aa34d18e990cc71c7317605b2229d59f3ff546ec78f620226531d7cb7
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: b28e1c22b1383b921f5b55d821644fa74ff7acce1242350a16b3af8f6621e13c
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: 2c9c134be5c3b0aebc474f0e58077f1999e954d2a2d734ad0d9504847328806c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: 0d1e857d9e69e0e56ba328e0a54290415e39820af2d4222fad86a364a003b089
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: 29ad3086b6f737d3b982aad7f60845499507b54aa5c45027429683a1cf19a15b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: 862de20c472127601f68a4ff452f66281a3fe839869369baac54112d2ab0db66
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: bbe403b50c6e1ec685e456d814ba9eabe82edcdbce7147923af4f00f592ea1d4
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: d616bf996a9b7cf28bf3176c4597e99d03846c9b9f8b2b70a9ed4899a209f9bf
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.s390x.rpm SHA-256: 82524bfd908dfa2bf731d9ea77b6642390343787a9e70cc2688d4658179ae73b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 3d7740b692dba07c4002f399ebf6d2df8bfa8d0549ae1f4d40b460c9801e08fb
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: d2be5ac02510bcd5c9d63d34a38934c3db19facf115024f31e4120f5cd1cfbdf
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: bf7e5d1bad8dbaddfc0c1ed97f9d1670a04d1946db9cc34a4b4f75dc353d6f31
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: fc5a35c3c498d31f02930f37d4c20dc61fc27099330ace199ce3b7b148d6686b
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 8b147709f18b1eb6a50b2db65919d9469333da3f458f12dac101bd2d5571d568
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 0b9e1cef3b115337f74c85c1d885115b85d309c96fd58187b857e7dfb90a5633
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 18ddc69e03a0542fdcf702bd655544673b842e15fe5599db8bc2979cfc7b616a
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 48cbb23afb98bad5ba9a8813d9787958c04037854e4c28dec61f8bdb61f78464
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: fbee372436b8d6dfd37aa1d28bf8754143d77fee08db89ea0af3097cc4b77a99
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: efcbb9f645accdd0b687f802880234843f6f53ad312e6ad2ef3539054b956045
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 757a1b48fb3bbd89df313b550d072f54ad8e8c1acc3203b7bfe293d379419696
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 9509755100aa9aa4b3ca39c18beb9b88fb20db492c75626bbaf023ced714cf4b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: b2c099a5e553a10894f18ffe47b0113d050d4eb4d8cead844b8a64a85710d94e
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 06af863ad11d6803bc9cb0a4d7674af2b92c2810a0f1683d777c40e4df72fe3d
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: d80f9564fa37744a4500fdb2df6e1df6b5fe5cab4cd7293a90fb07f1c3a58a16

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: dc7baa1431ff337482a25e78ebf89220a97f26119138aa9378f588fa0a389d45
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 3bf078f747e2a1e815cdd20b03c0dd90cf6f03cc9bd7bd976b9f92b1bc7ae3c8
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: a4018effada0f079fba489806d3639e08234818ac9979b898d2d0cc160bafa46
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2901637fc57fd3ed889ffcb08bfd2ee9163f418af05b7838275f666f1ed6382d
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 6b8472053fad0b969d360919fa5a3bff510dc56b335c366fd8df53a6f5c2fb1c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 47b6374e795993170c4aa3ca58f60dc6ba424dffa305f1b16a23ab56dbaee2b4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 414e6833fc9dba8285d971d9794cbd8b0e8dc71a73557766e3de6edb1db5597e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: d6ae8846f6e85283c2f888585be88ece138c26866ec3cf3a7cd358fa1a043e6e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 5e7a27dfb0cba624ffe3a4acaa2a8df4013e022f9cc3fcc16983dff91c17bb96
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2405dfb862839461cd51ff29afdddd3603bfe8b886c9fc3a85cd7aef75847d86
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 753772cb5cc8d602232a93affc5e9f6fce06c48860dbf34d5aef248ca25104b1
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: c0903d3cc66477de69e712a4bcc7c172034f8e7f56c773ed559bc77323ccd487
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 862c84093bf00575df8e9911f3bc47f8226813649a4fba2aebdc73c115929399
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2d53083733643cb3ce1d5ab1a1c10f36d886e788581d632dfb29fe01dab6ab2f
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 88942792222ef6a0e4e59e01c4563195f264dc3d23b6a61a3468cc0bd250e5cd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
aarch64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 4317448f67a80d084f82f2f9ffb090a07ef2b24d752e6c4e8b8007a38b41b1b3
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: f56240b70619f6440c6743dc847c8d4a635bcd5bab414266d7821938375d0247
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 1327c23114fda2168194eb6ecf55dc1048dc6864ccb5008953383b60c40717b6
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 4cb231e011e2eaeb74876284d2741ac55b9cdc8e19a7fc45de5d9566f71a9e29
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 694740add929e60a146811788f30b2b47e076f0f353253a9fff6fb9c6c742f2a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 7371a88ffaf89ea1e2f8c6cff223fab2863b5e14320dd385eb55afc98df1c871
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: ce366dd131f5c89a28d2b60f01ec41e4352747094376d2acefb33ac166332c24
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 947b23f86f07f2e1a2a105acb10d79c0453b586868dc046675307e9f7fbc3af7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: c14b1f8af702a7d2463fd932217e6a7122dd23eb105505a86a63187e90cf50c1
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 54a144242ea2515c5c948ddbdb06f40a28ea3e94181a54831308e11f40f16bf1
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: bfb5cf337749f3cd0d184192293617aa5deed8ad96674d8b7bc281f88f4b1d93
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: b733a27d77bc44ddd7b939bafdcd1b3bb4d0e19b25baa7c0cd62cc1e1643d816
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 503eab4fdab82ae6635d35c401d0c2e509aff1ca23124ebe5e078aa0446b4afa
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: ee9c1ebf17f9f6950890d8f854632157e7a262c2648dab1eb4adc4fa153fc117
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.aarch64.rpm SHA-256: 795e74a0cc5412a06bbb3dbea3c195aafd7e511a23b0f5bf863826340d1cb9d8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 3d7740b692dba07c4002f399ebf6d2df8bfa8d0549ae1f4d40b460c9801e08fb
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: d2be5ac02510bcd5c9d63d34a38934c3db19facf115024f31e4120f5cd1cfbdf
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: bf7e5d1bad8dbaddfc0c1ed97f9d1670a04d1946db9cc34a4b4f75dc353d6f31
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: fc5a35c3c498d31f02930f37d4c20dc61fc27099330ace199ce3b7b148d6686b
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 8b147709f18b1eb6a50b2db65919d9469333da3f458f12dac101bd2d5571d568
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 0b9e1cef3b115337f74c85c1d885115b85d309c96fd58187b857e7dfb90a5633
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 18ddc69e03a0542fdcf702bd655544673b842e15fe5599db8bc2979cfc7b616a
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 48cbb23afb98bad5ba9a8813d9787958c04037854e4c28dec61f8bdb61f78464
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: fbee372436b8d6dfd37aa1d28bf8754143d77fee08db89ea0af3097cc4b77a99
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: efcbb9f645accdd0b687f802880234843f6f53ad312e6ad2ef3539054b956045
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 757a1b48fb3bbd89df313b550d072f54ad8e8c1acc3203b7bfe293d379419696
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 9509755100aa9aa4b3ca39c18beb9b88fb20db492c75626bbaf023ced714cf4b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: b2c099a5e553a10894f18ffe47b0113d050d4eb4d8cead844b8a64a85710d94e
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: 06af863ad11d6803bc9cb0a4d7674af2b92c2810a0f1683d777c40e4df72fe3d
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.ppc64le.rpm SHA-256: d80f9564fa37744a4500fdb2df6e1df6b5fe5cab4cd7293a90fb07f1c3a58a16

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.src.rpm SHA-256: e0db95b4d3a1f1f4872d72e1f931375ae775eb3cf1b87cd93d9c03c0ce44901e
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: dc7baa1431ff337482a25e78ebf89220a97f26119138aa9378f588fa0a389d45
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 3bf078f747e2a1e815cdd20b03c0dd90cf6f03cc9bd7bd976b9f92b1bc7ae3c8
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: a4018effada0f079fba489806d3639e08234818ac9979b898d2d0cc160bafa46
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2901637fc57fd3ed889ffcb08bfd2ee9163f418af05b7838275f666f1ed6382d
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 6b8472053fad0b969d360919fa5a3bff510dc56b335c366fd8df53a6f5c2fb1c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 47b6374e795993170c4aa3ca58f60dc6ba424dffa305f1b16a23ab56dbaee2b4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 414e6833fc9dba8285d971d9794cbd8b0e8dc71a73557766e3de6edb1db5597e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: d6ae8846f6e85283c2f888585be88ece138c26866ec3cf3a7cd358fa1a043e6e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 5e7a27dfb0cba624ffe3a4acaa2a8df4013e022f9cc3fcc16983dff91c17bb96
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2405dfb862839461cd51ff29afdddd3603bfe8b886c9fc3a85cd7aef75847d86
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 753772cb5cc8d602232a93affc5e9f6fce06c48860dbf34d5aef248ca25104b1
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: c0903d3cc66477de69e712a4bcc7c172034f8e7f56c773ed559bc77323ccd487
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 862c84093bf00575df8e9911f3bc47f8226813649a4fba2aebdc73c115929399
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: 1acf2bce554017531054c4196eae90710783cd8009350e3a1012603fa20d2d6a
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_2.noarch.rpm SHA-256: a67946cd98b311632ab9378a439ad5df917508fe4d7ae37226a604881684ca8d
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 2d53083733643cb3ce1d5ab1a1c10f36d886e788581d632dfb29fe01dab6ab2f
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_2.x86_64.rpm SHA-256: 88942792222ef6a0e4e59e01c4563195f264dc3d23b6a61a3468cc0bd250e5cd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility