Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3887 - Security Advisory
Issued:
2021-10-20
Updated:
2021-10-20

RHSA-2021:3887 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
  • OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)
  • OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)
  • OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
  • OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
  • OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
  • OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
  • OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
  • OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
  • BZ - 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
  • BZ - 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
  • BZ - 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
  • BZ - 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
  • BZ - 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
  • BZ - 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
  • BZ - 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
  • BZ - 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
  • BZ - 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)

CVEs

  • CVE-2021-35550
  • CVE-2021-35556
  • CVE-2021-35559
  • CVE-2021-35561
  • CVE-2021-35564
  • CVE-2021-35565
  • CVE-2021-35567
  • CVE-2021-35578
  • CVE-2021-35586
  • CVE-2021-35603

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
x86_64
java-11-openjdk-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4afbe1caf0709f8f51d5e5f5ec442386b46a6919f8fe60a87f70b123b271a5c7
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: feb9b455b7efc8c8a99ed5e50d26ae9cee637bca0d2160e7f89f60a7871389a8
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 5659e8f949bb7d59342874456085daf776fadcc1b85e12e63b81d06c723deb9f
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b5123606f507565b001b764f2c47f77836b5780689c204967d3edc2c7c50833b
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4af0045a9703f660abc7e338c8bc99566005f2da955af9cce35e88e1b8559418
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 9cd24fa40be942694c5c912c8ffefcb4fbfbc4cbb3b6955c96f92baddd2b1449
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 3e2accb819594576ad49ceefe85b90645de071c89f15fc46c0561e54b392d1d0
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 13c020f1808cd67bd002d43a39490382d299ce9172e50af2c43778e1a53833d5
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: c8e2796df7179d1bc724002f78d478a2f0f4508fad865dbf87f6ffb59e636941
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4508a7ce398826eac641df016d568c6b2cf63debec6e7222b7f1a0d3a0e7b317
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: e88aceff991797f9c9d43e999b47f2a3cfe9eff6717d7c86e30b43e5f21016ed
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 260ea4d0cb72af5a963de5239ba0e076fdff64a7ba37731453b8ba57d53dc85b
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 41554f9ad8a773ebddd90cea44bd997f97d88311751caebc71384b07c73a352e
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 04b2b91f306737e461e6a5250e94657052824f59664a696a931c1b7f9af3bf49
java-11-openjdk-src-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b258b0c75fe8c885f117d59e2d916ddebaa6db3887ac8a94c5764182b35929c4
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: a6c3fbba13ab7d6bab403c03d2659b76315e5919b3a2e3016469417572b9e51a

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
x86_64
java-11-openjdk-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4afbe1caf0709f8f51d5e5f5ec442386b46a6919f8fe60a87f70b123b271a5c7
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: feb9b455b7efc8c8a99ed5e50d26ae9cee637bca0d2160e7f89f60a7871389a8
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 5659e8f949bb7d59342874456085daf776fadcc1b85e12e63b81d06c723deb9f
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b5123606f507565b001b764f2c47f77836b5780689c204967d3edc2c7c50833b
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4af0045a9703f660abc7e338c8bc99566005f2da955af9cce35e88e1b8559418
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 9cd24fa40be942694c5c912c8ffefcb4fbfbc4cbb3b6955c96f92baddd2b1449
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 3e2accb819594576ad49ceefe85b90645de071c89f15fc46c0561e54b392d1d0
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 13c020f1808cd67bd002d43a39490382d299ce9172e50af2c43778e1a53833d5
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: c8e2796df7179d1bc724002f78d478a2f0f4508fad865dbf87f6ffb59e636941
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4508a7ce398826eac641df016d568c6b2cf63debec6e7222b7f1a0d3a0e7b317
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: e88aceff991797f9c9d43e999b47f2a3cfe9eff6717d7c86e30b43e5f21016ed
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 260ea4d0cb72af5a963de5239ba0e076fdff64a7ba37731453b8ba57d53dc85b
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 41554f9ad8a773ebddd90cea44bd997f97d88311751caebc71384b07c73a352e
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 04b2b91f306737e461e6a5250e94657052824f59664a696a931c1b7f9af3bf49
java-11-openjdk-src-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b258b0c75fe8c885f117d59e2d916ddebaa6db3887ac8a94c5764182b35929c4
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: a6c3fbba13ab7d6bab403c03d2659b76315e5919b3a2e3016469417572b9e51a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
s390x
java-11-openjdk-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: f366feb412691c0624e9d124aaad8c9b796fc36a5e1b1724a5403c11f896c1cc
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 5fb933039aaef70dc848d431fad38fcae5f3e8cb7c85df14b13a62a57ad4f550
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 2781b20c70983ae953d5998883451798d639ce450805b2117dea884a26044f05
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 38ead641ec78bd22f8fc98d89591bd67c6a9aaeffe923d3b0a3643b6d42ea031
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: e062b84939bf16b6f9fca5a89cc00d33852f5abd271d500d05c8a43ca11cb383
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 88b841044eacfe663692d3abac528486a5ae50e4922e4c4ab0bc314085e9752a
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 8bd7f556ab9bd00d4b5fc0f4f2b14570ce9b5227b888720576ec84290cf41572
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: f87fa2567d83c419eec8586004700fab0375dec0478d9de3171fd070553f8114
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 66de4471cf737516508b6732774d9f7dfc5ecf9d48dacdb137fb97025568be14
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 7ae2d3ff3d6ecb991ea1182fd51099650725a144b99b8fc3895f464a7779b4b1
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 636adf5226e1b0751126f5a6d5953a73017133cefcb7b045af67063974bcdbe6
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 232c124ac0b230465f75cd054f64fac25f19d5cc9a2a1b7123ba6bd107d9842a
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: d6085626a4d4685157cbd808f0fe452deb9d7badd82c0d792bb88d8d988d954d
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 75ef1a41b4ce84eec802de8638ebf26b884dba1c2dc3c554c7fbae2479c79ca0
java-11-openjdk-src-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 0414e0208fa54d507a22ebed295dbc50eed5c3dac87d091f038187aed64766c9
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.s390x.rpm SHA-256: 0e216324d713981110e480ffa171ab986413220ed34af22f62512036208c0845

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
ppc64le
java-11-openjdk-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 149d505f913f6651c7c6ef42d0f26282ec9284fc7a44d7291bd27bc3a3c2121e
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 21e91b9fb496a7d704e3787b434343f10f903558e8033711bd17e49131decc02
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 2c3acd7cc6eacf7ac7706d4997e0f21896536725013b11180416d29e33de4e69
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: b90e14792c3933ef51410672afe13fdef378a9fdfd2350aa4290b66352ad3c07
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: f65384a5e19e327e707818d104a40d40d8d36981020428ef73b3b69f6056c60a
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 9407cc50fc03143435fb0f612357228068b89b40aaebd821e188086c52f68afd
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 35bf32d97b4ea6d65943c17a966409dbe990a1ab1bd615f75fc383a4213704dc
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: cd23f51db251980e101deb24597989b6b71d674e63fd6740ea3a2ed93779a764
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 7d8b54a2b089abc515618eecc2cf0c1b6e67c680aea6d47ff4ad46c5bbaf1809
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 5136928435b863553279d0daea2b3128bd89456a76b3a72dfb3dd978ae5e3dee
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 5d66eea51933e68cc86d2abe9c206e5b19682b435f7cb7403596d33f7dbb5797
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 55dac57c3dae8d2e82c88c6e28e01e7c86126a524afd807bea5d1b13a235f611
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 501c32b87bea18077aeb3236129d6e69fc93e70d014ef45d8ed0c16fa177291a
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: f61762d975603f00c534bca2acaf4ade6c6297fab3fe22e22de109c533c7c27e
java-11-openjdk-src-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 2be851ef8ae144bb9964d8a633c1ce35be311967e26a4d36d6fa00067d6c4c94
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 8da390703e35a0168b7259600d5f86f8c7f5e207e39ceab979dae72996066b9a

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
x86_64
java-11-openjdk-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4afbe1caf0709f8f51d5e5f5ec442386b46a6919f8fe60a87f70b123b271a5c7
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: feb9b455b7efc8c8a99ed5e50d26ae9cee637bca0d2160e7f89f60a7871389a8
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 5659e8f949bb7d59342874456085daf776fadcc1b85e12e63b81d06c723deb9f
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b5123606f507565b001b764f2c47f77836b5780689c204967d3edc2c7c50833b
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4af0045a9703f660abc7e338c8bc99566005f2da955af9cce35e88e1b8559418
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 9cd24fa40be942694c5c912c8ffefcb4fbfbc4cbb3b6955c96f92baddd2b1449
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 3e2accb819594576ad49ceefe85b90645de071c89f15fc46c0561e54b392d1d0
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 13c020f1808cd67bd002d43a39490382d299ce9172e50af2c43778e1a53833d5
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: c8e2796df7179d1bc724002f78d478a2f0f4508fad865dbf87f6ffb59e636941
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4508a7ce398826eac641df016d568c6b2cf63debec6e7222b7f1a0d3a0e7b317
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: e88aceff991797f9c9d43e999b47f2a3cfe9eff6717d7c86e30b43e5f21016ed
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 260ea4d0cb72af5a963de5239ba0e076fdff64a7ba37731453b8ba57d53dc85b
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 41554f9ad8a773ebddd90cea44bd997f97d88311751caebc71384b07c73a352e
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 04b2b91f306737e461e6a5250e94657052824f59664a696a931c1b7f9af3bf49
java-11-openjdk-src-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b258b0c75fe8c885f117d59e2d916ddebaa6db3887ac8a94c5764182b35929c4
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: a6c3fbba13ab7d6bab403c03d2659b76315e5919b3a2e3016469417572b9e51a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
aarch64
java-11-openjdk-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 0114e99a2cfe1791399820bfc7b27c362bbf7b53136e90aee0fb88de0f8c874d
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: ee5a1f045f39bf88aca393322c1e9a26dbf002ccf3aed49b6fa213440729f46f
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 69072d0902c6a72ad459a6ced715d8cfcb1fc1a138d942239fb88a7e2c1c4506
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 7584a67db28b6162cca1d70687f8643663d304f59647c7b5828f70bf15680105
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 5bc5f0ba6f2d7e923115524a510050a880471eed1307cea33fd3e67104542e3c
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: bc8d09f5b015d4222dac9a70607ebe55e49c51ab785e5429805fe5d200eacfb6
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 9d1275343fa67956b39bfc05e6d6ae46bed7ae5147f399cb627ef90bb0d13cac
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 88b28631efb9e68ef152acd62abcb0375beef24360b84695b24fdc6700b38cff
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: d7657e5f2054a13a059c7504b24ae1cb0ae034e27c96c4877d12ac5c98941808
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 6f211aaed297c097e354cac1f43b5b6b6636db2e63df7fefe8084016838a318a
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: ac68a61893f678722f4c30916790b4783dacee3195dee194f166bef0a8997a12
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 0fd1c55e9fe08bef7d04e31ba2e7c1f4c9ed24982eba302bdadfb6058c7cb302
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: b4e391e45807f9be7d8fb1ed0441b7eef2067d28b66614cb227fded464ea0582
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 6a085f1629108a77702ea4a7c1f091e11c0bd4cb7a60c4ee86018246f7c17b33
java-11-openjdk-src-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: 2527f6e840321601664d0067497fb8ec738945c9fb6d29c785209e9ce51756f8
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.aarch64.rpm SHA-256: d6893161dd2e1b52f44899a3a2adbb23fef0135fd71174145f860ab854b7f9fd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
ppc64le
java-11-openjdk-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 149d505f913f6651c7c6ef42d0f26282ec9284fc7a44d7291bd27bc3a3c2121e
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 21e91b9fb496a7d704e3787b434343f10f903558e8033711bd17e49131decc02
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 2c3acd7cc6eacf7ac7706d4997e0f21896536725013b11180416d29e33de4e69
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: b90e14792c3933ef51410672afe13fdef378a9fdfd2350aa4290b66352ad3c07
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: f65384a5e19e327e707818d104a40d40d8d36981020428ef73b3b69f6056c60a
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 9407cc50fc03143435fb0f612357228068b89b40aaebd821e188086c52f68afd
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 35bf32d97b4ea6d65943c17a966409dbe990a1ab1bd615f75fc383a4213704dc
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: cd23f51db251980e101deb24597989b6b71d674e63fd6740ea3a2ed93779a764
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 7d8b54a2b089abc515618eecc2cf0c1b6e67c680aea6d47ff4ad46c5bbaf1809
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 5136928435b863553279d0daea2b3128bd89456a76b3a72dfb3dd978ae5e3dee
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 5d66eea51933e68cc86d2abe9c206e5b19682b435f7cb7403596d33f7dbb5797
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 55dac57c3dae8d2e82c88c6e28e01e7c86126a524afd807bea5d1b13a235f611
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 501c32b87bea18077aeb3236129d6e69fc93e70d014ef45d8ed0c16fa177291a
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: f61762d975603f00c534bca2acaf4ade6c6297fab3fe22e22de109c533c7c27e
java-11-openjdk-src-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 2be851ef8ae144bb9964d8a633c1ce35be311967e26a4d36d6fa00067d6c4c94
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.ppc64le.rpm SHA-256: 8da390703e35a0168b7259600d5f86f8c7f5e207e39ceab979dae72996066b9a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-11-openjdk-11.0.13.0.8-1.el8_2.src.rpm SHA-256: e4410fb270e80c1fcec2f71f66ddf579160dbff9de0be0e8adf2952a28b697d8
x86_64
java-11-openjdk-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4afbe1caf0709f8f51d5e5f5ec442386b46a6919f8fe60a87f70b123b271a5c7
java-11-openjdk-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: feb9b455b7efc8c8a99ed5e50d26ae9cee637bca0d2160e7f89f60a7871389a8
java-11-openjdk-debugsource-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 5659e8f949bb7d59342874456085daf776fadcc1b85e12e63b81d06c723deb9f
java-11-openjdk-demo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b5123606f507565b001b764f2c47f77836b5780689c204967d3edc2c7c50833b
java-11-openjdk-devel-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4af0045a9703f660abc7e338c8bc99566005f2da955af9cce35e88e1b8559418
java-11-openjdk-devel-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 9cd24fa40be942694c5c912c8ffefcb4fbfbc4cbb3b6955c96f92baddd2b1449
java-11-openjdk-devel-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 3e2accb819594576ad49ceefe85b90645de071c89f15fc46c0561e54b392d1d0
java-11-openjdk-headless-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 13c020f1808cd67bd002d43a39490382d299ce9172e50af2c43778e1a53833d5
java-11-openjdk-headless-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: c8e2796df7179d1bc724002f78d478a2f0f4508fad865dbf87f6ffb59e636941
java-11-openjdk-headless-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 4508a7ce398826eac641df016d568c6b2cf63debec6e7222b7f1a0d3a0e7b317
java-11-openjdk-javadoc-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: e88aceff991797f9c9d43e999b47f2a3cfe9eff6717d7c86e30b43e5f21016ed
java-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 260ea4d0cb72af5a963de5239ba0e076fdff64a7ba37731453b8ba57d53dc85b
java-11-openjdk-jmods-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 41554f9ad8a773ebddd90cea44bd997f97d88311751caebc71384b07c73a352e
java-11-openjdk-slowdebug-debuginfo-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: 04b2b91f306737e461e6a5250e94657052824f59664a696a931c1b7f9af3bf49
java-11-openjdk-src-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: b258b0c75fe8c885f117d59e2d916ddebaa6db3887ac8a94c5764182b35929c4
java-11-openjdk-static-libs-11.0.13.0.8-1.el8_2.x86_64.rpm SHA-256: a6c3fbba13ab7d6bab403c03d2659b76315e5919b3a2e3016469417572b9e51a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility