Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3889 - Security Advisory
Issued:
2021-10-20
Updated:
2021-10-20

RHSA-2021:3889 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
  • OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)
  • OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)
  • OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
  • OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
  • OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
  • OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
  • OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
  • OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)
  • OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • A defensive security change in an earlier OpenJDK update led to a performance degradation when using the Scanner class. This was due to the change being applied to many common cases that did not need this protection. With this update, we provide the original behaviour for these cases. (RHBZ#1862929)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1862929 - Scanner is slower with JDK 1.8.0_252 and above
  • BZ - 1999735 - Prepare for the next quarterly OpenJDK upstream release (2021-10, 8u312) [rhel-7]
  • BZ - 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
  • BZ - 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
  • BZ - 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
  • BZ - 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
  • BZ - 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
  • BZ - 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
  • BZ - 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
  • BZ - 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
  • BZ - 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
  • BZ - 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
  • BZ - 2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)

CVEs

  • CVE-2021-35550
  • CVE-2021-35556
  • CVE-2021-35559
  • CVE-2021-35561
  • CVE-2021-35564
  • CVE-2021-35565
  • CVE-2021-35567
  • CVE-2021-35578
  • CVE-2021-35586
  • CVE-2021-35588
  • CVE-2021-35603

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 4a6ef3755eeafe824966749b858f8165b460940261b7f5ff6889dd55de96257d
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: bd1c032fe4e2226a0cbbf28d11513e46ee783b1c92d39939cc0d529667e10b07
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: d1f03b484febcb6cf71ada07a40792576e884b0026bae1b46478e61b8b0d4136
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 9e3acd2334b561a12853282dd51db5fd094495c826b8894f68261db37c00db6e
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 44dc4961211c9d572d879165c4b7e63c77264b66a6667517e0dbbc04595ff2c0
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: d4d95b5d8e0d8e828d9762908fae4549209d29466604629f8338a8d049579e6e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 386400c3288791a2580b36541e00362f9b9e4ffb466f296032b577f2ee67062e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 68a4b5cfdc04b06d37c36d97110c73da38dd6d43058fff1c8b8a12a960727b6b
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 60cbac042922ba6c6c9f6fcf0388df009b5614afdfcf4afb00fa268e491dc0e1
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: fa15abc32a3c9a95ce3d6cbce5ef4544883353f793fc5eaf2c8d0bd67461f554
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 3cc7ec61555c6e162b9d1a940eac59e4f5121fc7f35831ae20a298c8c4a39a92
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 689510df4efa7d99d32bfb0e8b2ff810859892a8238b9dbf7ba697ff6a0cf8cd

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 4a6ef3755eeafe824966749b858f8165b460940261b7f5ff6889dd55de96257d
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: bd1c032fe4e2226a0cbbf28d11513e46ee783b1c92d39939cc0d529667e10b07
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: d1f03b484febcb6cf71ada07a40792576e884b0026bae1b46478e61b8b0d4136
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 9e3acd2334b561a12853282dd51db5fd094495c826b8894f68261db37c00db6e
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 44dc4961211c9d572d879165c4b7e63c77264b66a6667517e0dbbc04595ff2c0
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: d4d95b5d8e0d8e828d9762908fae4549209d29466604629f8338a8d049579e6e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 386400c3288791a2580b36541e00362f9b9e4ffb466f296032b577f2ee67062e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 68a4b5cfdc04b06d37c36d97110c73da38dd6d43058fff1c8b8a12a960727b6b
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 60cbac042922ba6c6c9f6fcf0388df009b5614afdfcf4afb00fa268e491dc0e1
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: fa15abc32a3c9a95ce3d6cbce5ef4544883353f793fc5eaf2c8d0bd67461f554
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 3cc7ec61555c6e162b9d1a940eac59e4f5121fc7f35831ae20a298c8c4a39a92
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 689510df4efa7d99d32bfb0e8b2ff810859892a8238b9dbf7ba697ff6a0cf8cd

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 4a6ef3755eeafe824966749b858f8165b460940261b7f5ff6889dd55de96257d
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: bd1c032fe4e2226a0cbbf28d11513e46ee783b1c92d39939cc0d529667e10b07
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: d1f03b484febcb6cf71ada07a40792576e884b0026bae1b46478e61b8b0d4136
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 9e3acd2334b561a12853282dd51db5fd094495c826b8894f68261db37c00db6e
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 44dc4961211c9d572d879165c4b7e63c77264b66a6667517e0dbbc04595ff2c0
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: d4d95b5d8e0d8e828d9762908fae4549209d29466604629f8338a8d049579e6e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 386400c3288791a2580b36541e00362f9b9e4ffb466f296032b577f2ee67062e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 68a4b5cfdc04b06d37c36d97110c73da38dd6d43058fff1c8b8a12a960727b6b
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 60cbac042922ba6c6c9f6fcf0388df009b5614afdfcf4afb00fa268e491dc0e1
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: fa15abc32a3c9a95ce3d6cbce5ef4544883353f793fc5eaf2c8d0bd67461f554
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 3cc7ec61555c6e162b9d1a940eac59e4f5121fc7f35831ae20a298c8c4a39a92
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 689510df4efa7d99d32bfb0e8b2ff810859892a8238b9dbf7ba697ff6a0cf8cd

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 4a6ef3755eeafe824966749b858f8165b460940261b7f5ff6889dd55de96257d
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: bd1c032fe4e2226a0cbbf28d11513e46ee783b1c92d39939cc0d529667e10b07
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: d1f03b484febcb6cf71ada07a40792576e884b0026bae1b46478e61b8b0d4136
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 9e3acd2334b561a12853282dd51db5fd094495c826b8894f68261db37c00db6e
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 44dc4961211c9d572d879165c4b7e63c77264b66a6667517e0dbbc04595ff2c0
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: d4d95b5d8e0d8e828d9762908fae4549209d29466604629f8338a8d049579e6e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 386400c3288791a2580b36541e00362f9b9e4ffb466f296032b577f2ee67062e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 68a4b5cfdc04b06d37c36d97110c73da38dd6d43058fff1c8b8a12a960727b6b
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 60cbac042922ba6c6c9f6fcf0388df009b5614afdfcf4afb00fa268e491dc0e1
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: fa15abc32a3c9a95ce3d6cbce5ef4544883353f793fc5eaf2c8d0bd67461f554
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 3cc7ec61555c6e162b9d1a940eac59e4f5121fc7f35831ae20a298c8c4a39a92
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 689510df4efa7d99d32bfb0e8b2ff810859892a8238b9dbf7ba697ff6a0cf8cd

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
s390x
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 638bb62a0aaf59d26dabbfcf03c6c1de9dd4a3d67fa94788a0d85311588aae1c
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: e887892f2cc95906b3b61d526fd4fcaf8339ffc38a40bddfedf35fdbc675b3dc
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: c77e4bc47e579669559e18d2ef05b47dc23b44143a632e7b00a063e3847c04bb
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: c77e4bc47e579669559e18d2ef05b47dc23b44143a632e7b00a063e3847c04bb
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 3ad08a8f42ad19b335c553c56ad71ba6e9b3e85d2e6d787f4d0244aecc55aaf2
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 4eecde75920ea5b9d2609e56be161df7266ac9c10f7e67c050e8469ddae76f60
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: b42f26a75889f5752f05234051e28297ab1c585731049fc033b4f242fcbcae2e
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 72d1783b01a5636ab3e43351be6d4aa9b5fa98ea3db092a1e62d253780097042

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
ppc64
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: a6f8eb351139eff912861efbb43ac04b0bfc569b60fa5cd2d6958a697fe21124
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 9f6d9b701abe665546d1e6ff1a61eb2028c15bd3ad792b3d2f51b2a607ebde8f
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 281a840d17b5bda7ccbb3348f48d09027ab359988db18cd16382b98019b68f03
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 281a840d17b5bda7ccbb3348f48d09027ab359988db18cd16382b98019b68f03
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 901ccea649e68c2915af3b48ea685c77be7e094393b1993bcc66e5208b38ca74
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: fd218bdacd66b3ad2a7fc69a44c09e6015413193b0e30300ca8782b85bf30e9b
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 62b1f04c370953aaa5f53221e6c253fbb6fc823e1776073c294b1726345686b4
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: cbb20db0b8ab2a946a2260572f92d67913c9ff0b96ab2e8b706b189d2597f1c0

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 4a6ef3755eeafe824966749b858f8165b460940261b7f5ff6889dd55de96257d
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: bd1c032fe4e2226a0cbbf28d11513e46ee783b1c92d39939cc0d529667e10b07
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: d1f03b484febcb6cf71ada07a40792576e884b0026bae1b46478e61b8b0d4136
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 9e3acd2334b561a12853282dd51db5fd094495c826b8894f68261db37c00db6e
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 6d221758b49ef45cd02d54a6242f478c6bc57ac44198f6c0b170f33f0b90bbb4
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: b6ad8dbbfa329c33b35167fa3314993d10f24bec5d0c9389c95d0604edc25d32
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 44dc4961211c9d572d879165c4b7e63c77264b66a6667517e0dbbc04595ff2c0
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: d4d95b5d8e0d8e828d9762908fae4549209d29466604629f8338a8d049579e6e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 386400c3288791a2580b36541e00362f9b9e4ffb466f296032b577f2ee67062e
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 68a4b5cfdc04b06d37c36d97110c73da38dd6d43058fff1c8b8a12a960727b6b
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 60cbac042922ba6c6c9f6fcf0388df009b5614afdfcf4afb00fa268e491dc0e1
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: fa15abc32a3c9a95ce3d6cbce5ef4544883353f793fc5eaf2c8d0bd67461f554
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.i686.rpm SHA-256: 3cc7ec61555c6e162b9d1a940eac59e4f5121fc7f35831ae20a298c8c4a39a92
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.x86_64.rpm SHA-256: 689510df4efa7d99d32bfb0e8b2ff810859892a8238b9dbf7ba697ff6a0cf8cd

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: c1260fa3638e8e52711016858e37ecc458acf627b4afec15d22cef7a270a9ae1
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 26c22be2c2eac0a09cf5616b25a0566105198872036862222e747969dbbe44df
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 5a352b9bc6010aec6e361eade6d94c0888805a95dfb39c0a1da207f88e19f910
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 5a352b9bc6010aec6e361eade6d94c0888805a95dfb39c0a1da207f88e19f910
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: b26191b29cebb36ed56f44565e35541b5a4450ae9173c5e57d2acea980b159ae
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 5a9cecebf9388ad3813c773db7f325f5873301b85ff5c6d3b187f27e706051c0
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 08d9fc3603d0c2ed56225a2646f9c7ac0440c7c023e15e7d7294816b9937df15
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 6d3c4879d7b2df0367453da816341a48ccb3fb844659082d31b8cb65d6741e02

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
s390x
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 638bb62a0aaf59d26dabbfcf03c6c1de9dd4a3d67fa94788a0d85311588aae1c
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: e887892f2cc95906b3b61d526fd4fcaf8339ffc38a40bddfedf35fdbc675b3dc
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: c77e4bc47e579669559e18d2ef05b47dc23b44143a632e7b00a063e3847c04bb
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: c77e4bc47e579669559e18d2ef05b47dc23b44143a632e7b00a063e3847c04bb
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 3ad08a8f42ad19b335c553c56ad71ba6e9b3e85d2e6d787f4d0244aecc55aaf2
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 4eecde75920ea5b9d2609e56be161df7266ac9c10f7e67c050e8469ddae76f60
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: b42f26a75889f5752f05234051e28297ab1c585731049fc033b4f242fcbcae2e
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.s390x.rpm SHA-256: 72d1783b01a5636ab3e43351be6d4aa9b5fa98ea3db092a1e62d253780097042

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
ppc64
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: a6f8eb351139eff912861efbb43ac04b0bfc569b60fa5cd2d6958a697fe21124
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 9f6d9b701abe665546d1e6ff1a61eb2028c15bd3ad792b3d2f51b2a607ebde8f
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 281a840d17b5bda7ccbb3348f48d09027ab359988db18cd16382b98019b68f03
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 281a840d17b5bda7ccbb3348f48d09027ab359988db18cd16382b98019b68f03
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 901ccea649e68c2915af3b48ea685c77be7e094393b1993bcc66e5208b38ca74
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: fd218bdacd66b3ad2a7fc69a44c09e6015413193b0e30300ca8782b85bf30e9b
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: 62b1f04c370953aaa5f53221e6c253fbb6fc823e1776073c294b1726345686b4
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64.rpm SHA-256: cbb20db0b8ab2a946a2260572f92d67913c9ff0b96ab2e8b706b189d2597f1c0

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.src.rpm SHA-256: f0a5e17a801aaaedae1477060a6696d41208e84f89b70cbe98872b25f0fc2adc
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: c1260fa3638e8e52711016858e37ecc458acf627b4afec15d22cef7a270a9ae1
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 26c22be2c2eac0a09cf5616b25a0566105198872036862222e747969dbbe44df
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 5a352b9bc6010aec6e361eade6d94c0888805a95dfb39c0a1da207f88e19f910
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 5a352b9bc6010aec6e361eade6d94c0888805a95dfb39c0a1da207f88e19f910
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: b26191b29cebb36ed56f44565e35541b5a4450ae9173c5e57d2acea980b159ae
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 5a9cecebf9388ad3813c773db7f325f5873301b85ff5c6d3b187f27e706051c0
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 08d9fc3603d0c2ed56225a2646f9c7ac0440c7c023e15e7d7294816b9937df15
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: 80be6a49bf5343ff0bdd8911c8f075aabe4132db2951d0e40b29a1decf9225f1
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el7_9.noarch.rpm SHA-256: ec531b8d232ca17d99f4d45e2c3f9f8148425660bcb3e1b8fc27eae4b28de48c
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el7_9.ppc64le.rpm SHA-256: 6d3c4879d7b2df0367453da816341a48ccb3fb844659082d31b8cb65d6741e02

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility