Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0312 - Security Advisory
Issued:
2022-01-27
Updated:
2022-01-27

RHSA-2022:0312 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)
  • OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)
  • OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)
  • OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)
  • OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)
  • OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)
  • OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)
  • OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)
  • OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)
  • OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)
  • OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2041400 - CVE-2022-21283 OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)
  • BZ - 2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
  • BZ - 2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
  • BZ - 2041435 - CVE-2022-21282 OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)
  • BZ - 2041439 - CVE-2022-21296 OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
  • BZ - 2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)
  • BZ - 2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
  • BZ - 2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
  • BZ - 2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
  • BZ - 2041878 - CVE-2022-21305 OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
  • BZ - 2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)
  • BZ - 2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)

CVEs

  • CVE-2022-21248
  • CVE-2022-21282
  • CVE-2022-21283
  • CVE-2022-21293
  • CVE-2022-21294
  • CVE-2022-21296
  • CVE-2022-21299
  • CVE-2022-21305
  • CVE-2022-21340
  • CVE-2022-21341
  • CVE-2022-21360
  • CVE-2022-21365

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1f8dfb2164c6d2cd3b3181960db43160760415da913e55ec8aff14afb29f2e03
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 9861b08946fb6276620e1a57bc9e609302993711aaca97cff012124371476f7b
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0921bff527725a0902f00946b9ac16fec560b0761bfae776e41ac99befe8b862
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 6b5175cb6451f3a5e71599728d42dfa998a94e9cfb3047fdcc29a886ada70138
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: ab17502a4cd786551a42e5f7aa9585f730c796ff8efc402b58eaa0216cb244e3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 4017d0e32ab825abeb0eb127d06824a24cc202ba161b60b12465832cfc75fa0c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c7b7345009fe15330d636f0224cd6ecbb375c1a43488465cd3dbefe51320f0c3
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fc71cffb9fee212837ea67bd5f74e9190ae80536ab86e6a810e44049f1679215
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 116701b013c2eaf101097941fd92ad0baeb5bd5ee6b727ab88e8f7eb9d98e130
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: d68398ef1411ac880ec14277e1bcc4c21be3937d62772048426e58e6d06b4ae7
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 37650458428b12198fdac01fd379d8279c093801d6f323ee7014518b6a94db74
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 8cccbe4733aded76bd8c27250436c2b1f53e7f6c41bfdbbf67cffc2872a5b72f
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0408348c7577549b6e68e8fd02628b0cdc9e0f3ead31649d3f44c8c29c084d35
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0047f19963a3780506b050d32530766938e53de127e9204367fa8f107f7a4ac6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c42b8e2ee59b88abb8507c4f16491460fba8fbbd47cd37fe9d2f4697d1f3b3d2
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fdad995436f5f0feea5330f02a857acdcc6cd01227efa3a82ee9ddcb36dd5bf1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: aec8cc913af03996297a502b60c540dc77ce6f1563ad176b65adb2fa6b99e3ce
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1d5ae53b568478f319ee4565859a6ba4b1080d2c489896db72f3112bd86fe2d2
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0e4eaf8bdd09a8299b34cde7529e2ae89abff5d0b2f91a98a4983c2505a03a3d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1f8dfb2164c6d2cd3b3181960db43160760415da913e55ec8aff14afb29f2e03
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 9861b08946fb6276620e1a57bc9e609302993711aaca97cff012124371476f7b
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0921bff527725a0902f00946b9ac16fec560b0761bfae776e41ac99befe8b862
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 6b5175cb6451f3a5e71599728d42dfa998a94e9cfb3047fdcc29a886ada70138
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: ab17502a4cd786551a42e5f7aa9585f730c796ff8efc402b58eaa0216cb244e3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 4017d0e32ab825abeb0eb127d06824a24cc202ba161b60b12465832cfc75fa0c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c7b7345009fe15330d636f0224cd6ecbb375c1a43488465cd3dbefe51320f0c3
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fc71cffb9fee212837ea67bd5f74e9190ae80536ab86e6a810e44049f1679215
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 116701b013c2eaf101097941fd92ad0baeb5bd5ee6b727ab88e8f7eb9d98e130
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: d68398ef1411ac880ec14277e1bcc4c21be3937d62772048426e58e6d06b4ae7
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 37650458428b12198fdac01fd379d8279c093801d6f323ee7014518b6a94db74
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 8cccbe4733aded76bd8c27250436c2b1f53e7f6c41bfdbbf67cffc2872a5b72f
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0408348c7577549b6e68e8fd02628b0cdc9e0f3ead31649d3f44c8c29c084d35
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0047f19963a3780506b050d32530766938e53de127e9204367fa8f107f7a4ac6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c42b8e2ee59b88abb8507c4f16491460fba8fbbd47cd37fe9d2f4697d1f3b3d2
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fdad995436f5f0feea5330f02a857acdcc6cd01227efa3a82ee9ddcb36dd5bf1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: aec8cc913af03996297a502b60c540dc77ce6f1563ad176b65adb2fa6b99e3ce
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1d5ae53b568478f319ee4565859a6ba4b1080d2c489896db72f3112bd86fe2d2
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0e4eaf8bdd09a8299b34cde7529e2ae89abff5d0b2f91a98a4983c2505a03a3d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
s390x
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: 9ebb46b09553a4e98db695f42ae649910c3da24a3ee540a7063b6c1abca3ac39
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: c78d08d59121c3ecd27f529a1406612560e65a00fc0d34c333d0929d944c4404
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: b15498d147b6dac1df2946435619527b86ae75dd29dcc73ac15a14ae466e3c04
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: f569094108d4816a14eef20c319d6038fdcf9e0f7269b62f0933faa4111fa649
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: 2b0ae7c84a47e843129839abec83ef2fdca3c7870167060330f9d2e55a835d42
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: e87de3e8e3a26ca41e62cb8164fdf1683351930d374317cfb804862a88dac332
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: c55b25b03fb91c798443293fcd8c2f560c1de69e154c75f1f83372d7cdacb7b5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: 211379abce2f7de3524579c04135da5eceefeb38d71c4b871f0ce16f42c26976
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: 5917fd938d5e7cd2817ffb8f3cc18a95844339a4a49173af23bc3244aae0b6b2
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: 92d4468e28129a51eff4b656147ceaf01aa10184fa63398ef6d6b45782070639
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.s390x.rpm SHA-256: 44c45dba14e66baeec86d48ebf702c251b3e2f771f1d5ea097a6706272929640

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
ppc64le
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 732215926b173afa822207da7fd86dc335734332122bcd3ca700172fcb9d4cb2
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 79a4f9786b99a5588130cd8f1d6aa05d559ac0f3c8a945e299eb16dd8415c48e
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 688c1d2a73ef417ea605e32ae9b9b0707aa066f3b28d552d69a8ef8634e986d8
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 2e4270c2f99a09b1ae095ec14bed9ee42713dc2f89b23c57ebb295dc2792f480
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b2c3f308ce143c624705e416fbda6f2858a1835896509d0c014d4a43c2b8a2b0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 09b5b764d8e3dc5bdb4cc709b2b3cf17456ba952f3a4731a21b7288033cba547
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 76dafe4f0bcfe90af57189f52f6331916195ce80a9e9e54bd03340df94d1baae
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b29ad67ba982ba95acf6509480c38b1f858db27db27a831c730eaac5d90bbfd6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: a2329c3441488de70168e252f018d47ff4c24f04dd65659b686bd307183c444a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 0a84055d2e281684eb243eb54b00ccf7e720b5edf44e7d5cad848df144b1c066
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 6ccfabef0d241482f63691400dea1bda6a566efb118ec0ce7a838172c6cebc88
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 365393bf2bad6348ee2e2882c6f4ec345e4fa711843da78f96003f472e616ac8
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 44f24779e24e19960b96597566f49e0fa55fe41671d70e70f730246f7d97996c
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b2761e3ea5ad07a5d1e7347b4a3952921d378613d402c88997cbcc1d1e6eb5e0
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b42bc9305cf3628e1f877ebbedaea027968bebaa3736cec37b0a86ac9af88f38

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1f8dfb2164c6d2cd3b3181960db43160760415da913e55ec8aff14afb29f2e03
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 9861b08946fb6276620e1a57bc9e609302993711aaca97cff012124371476f7b
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0921bff527725a0902f00946b9ac16fec560b0761bfae776e41ac99befe8b862
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 6b5175cb6451f3a5e71599728d42dfa998a94e9cfb3047fdcc29a886ada70138
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: ab17502a4cd786551a42e5f7aa9585f730c796ff8efc402b58eaa0216cb244e3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 4017d0e32ab825abeb0eb127d06824a24cc202ba161b60b12465832cfc75fa0c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c7b7345009fe15330d636f0224cd6ecbb375c1a43488465cd3dbefe51320f0c3
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fc71cffb9fee212837ea67bd5f74e9190ae80536ab86e6a810e44049f1679215
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 116701b013c2eaf101097941fd92ad0baeb5bd5ee6b727ab88e8f7eb9d98e130
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: d68398ef1411ac880ec14277e1bcc4c21be3937d62772048426e58e6d06b4ae7
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 37650458428b12198fdac01fd379d8279c093801d6f323ee7014518b6a94db74
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 8cccbe4733aded76bd8c27250436c2b1f53e7f6c41bfdbbf67cffc2872a5b72f
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0408348c7577549b6e68e8fd02628b0cdc9e0f3ead31649d3f44c8c29c084d35
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0047f19963a3780506b050d32530766938e53de127e9204367fa8f107f7a4ac6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c42b8e2ee59b88abb8507c4f16491460fba8fbbd47cd37fe9d2f4697d1f3b3d2
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fdad995436f5f0feea5330f02a857acdcc6cd01227efa3a82ee9ddcb36dd5bf1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: aec8cc913af03996297a502b60c540dc77ce6f1563ad176b65adb2fa6b99e3ce
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1d5ae53b568478f319ee4565859a6ba4b1080d2c489896db72f3112bd86fe2d2
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0e4eaf8bdd09a8299b34cde7529e2ae89abff5d0b2f91a98a4983c2505a03a3d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
aarch64
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: fb6bad6cf8d64e16a296938b2c6eec94e7da6c6feb7fb48584640d074b527a9d
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 9a7e9a61146eb7b5b0f93954e671ac7b79e0e88c06da5bdfc81ec3ea8a56f5b6
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 8c6049305568325ef917946e68678be24337d1006919ee2f1af49f393c8d8e43
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 9bbf81c237f73cc0db0bbc8e26819362b87f83a170766766d680ebfc67ae74b1
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: c702648db852764f155fd46819a6acbe66fe74c0f274c6725a25e20fac7fa3e7
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: efc5e9d044148a93db762976002e2bb263c9dd1cc91ed325a42fb83f917c7d5b
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 0e0cebae08ffe34bfe399c3582f1ab8fd3ca2212041b207c3c1372259a5eef38
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 621fe448fa482b98c9c3b5fa8603d5746b30798f7e52616b05960017d2fa5b8c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 272f6983488d13173241bc98241adc9a09c1525deaf836d5879145905cf8fbcf
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 385d4a402a3f4a1452b441ea7d08b47ce133cdf7ec8bea5a7836f5b06c45aea6
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 807e52553aafa47cc55247c7ff40084e3720301e2e8a3baf5aa925dbdf07f5dd
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: cd74b6b3fe08ff39765fc1900136a309b536f09e60757dcdd7d82af9edeacc26
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 90e564bad3183661e28c272cf3afd5646ddd5e96bfeaa53b7f1b29cae2381626
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: a188c3c9684a835579462d9133e03828de5b106a8dbba6eedc68b07498e7e1c0
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 33c46b97b05dd4bc96823db6225ca88ca2f6a4a06780ffb818f9e79fce38e65b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
ppc64le
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 732215926b173afa822207da7fd86dc335734332122bcd3ca700172fcb9d4cb2
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 79a4f9786b99a5588130cd8f1d6aa05d559ac0f3c8a945e299eb16dd8415c48e
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 688c1d2a73ef417ea605e32ae9b9b0707aa066f3b28d552d69a8ef8634e986d8
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 2e4270c2f99a09b1ae095ec14bed9ee42713dc2f89b23c57ebb295dc2792f480
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b2c3f308ce143c624705e416fbda6f2858a1835896509d0c014d4a43c2b8a2b0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 09b5b764d8e3dc5bdb4cc709b2b3cf17456ba952f3a4731a21b7288033cba547
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 76dafe4f0bcfe90af57189f52f6331916195ce80a9e9e54bd03340df94d1baae
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b29ad67ba982ba95acf6509480c38b1f858db27db27a831c730eaac5d90bbfd6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: a2329c3441488de70168e252f018d47ff4c24f04dd65659b686bd307183c444a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 0a84055d2e281684eb243eb54b00ccf7e720b5edf44e7d5cad848df144b1c066
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 6ccfabef0d241482f63691400dea1bda6a566efb118ec0ce7a838172c6cebc88
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 365393bf2bad6348ee2e2882c6f4ec345e4fa711843da78f96003f472e616ac8
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 44f24779e24e19960b96597566f49e0fa55fe41671d70e70f730246f7d97996c
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b2761e3ea5ad07a5d1e7347b4a3952921d378613d402c88997cbcc1d1e6eb5e0
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b42bc9305cf3628e1f877ebbedaea027968bebaa3736cec37b0a86ac9af88f38

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.src.rpm SHA-256: c397db9cdc113a22e4d546bb269ba1fa56740b2a5518d1f7af9ceadcc43be691
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1f8dfb2164c6d2cd3b3181960db43160760415da913e55ec8aff14afb29f2e03
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 9861b08946fb6276620e1a57bc9e609302993711aaca97cff012124371476f7b
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0921bff527725a0902f00946b9ac16fec560b0761bfae776e41ac99befe8b862
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 6b5175cb6451f3a5e71599728d42dfa998a94e9cfb3047fdcc29a886ada70138
java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: ab17502a4cd786551a42e5f7aa9585f730c796ff8efc402b58eaa0216cb244e3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 4017d0e32ab825abeb0eb127d06824a24cc202ba161b60b12465832cfc75fa0c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c7b7345009fe15330d636f0224cd6ecbb375c1a43488465cd3dbefe51320f0c3
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fc71cffb9fee212837ea67bd5f74e9190ae80536ab86e6a810e44049f1679215
java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 116701b013c2eaf101097941fd92ad0baeb5bd5ee6b727ab88e8f7eb9d98e130
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: d68398ef1411ac880ec14277e1bcc4c21be3937d62772048426e58e6d06b4ae7
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 37650458428b12198fdac01fd379d8279c093801d6f323ee7014518b6a94db74
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 8cccbe4733aded76bd8c27250436c2b1f53e7f6c41bfdbbf67cffc2872a5b72f
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0408348c7577549b6e68e8fd02628b0cdc9e0f3ead31649d3f44c8c29c084d35
java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0047f19963a3780506b050d32530766938e53de127e9204367fa8f107f7a4ac6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c42b8e2ee59b88abb8507c4f16491460fba8fbbd47cd37fe9d2f4697d1f3b3d2
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fdad995436f5f0feea5330f02a857acdcc6cd01227efa3a82ee9ddcb36dd5bf1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: aec8cc913af03996297a502b60c540dc77ce6f1563ad176b65adb2fa6b99e3ce
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 2f8d5258eef6e145bb3c9d8f11e796a3cbcb1c187b100820858a664d9b53637f
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_4.noarch.rpm SHA-256: 7a6306cc7a079e10462ffeb6b9e7dfea13bf59ae80cc089a0448a20fbc230ad2
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1d5ae53b568478f319ee4565859a6ba4b1080d2c489896db72f3112bd86fe2d2
java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0e4eaf8bdd09a8299b34cde7529e2ae89abff5d0b2f91a98a4983c2505a03a3d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 244a85ac2d31556bb64ddfc9ff8ed594646f138bc150333a5ff8b14b0b695938
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: e02f07270a8b6508ac9b5a2ceafc257493ae97b81edc20751420d0ff786ed22e
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 6b5175cb6451f3a5e71599728d42dfa998a94e9cfb3047fdcc29a886ada70138
java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 4a353819c6597c0e2f1685021c0f369ba1883d5dcdd604f164dd84f137329026
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: c7b7345009fe15330d636f0224cd6ecbb375c1a43488465cd3dbefe51320f0c3
java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 602875ebd981e827d26caf333a31585ef6e74f50b75006a4db7e4ef5b163c851
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fc71cffb9fee212837ea67bd5f74e9190ae80536ab86e6a810e44049f1679215
java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 99740d1deaaca5a4651fbedf9c3b4ef73614e01a9df80c34768bc361394d4ddf
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 37650458428b12198fdac01fd379d8279c093801d6f323ee7014518b6a94db74
java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: b12120d85fe9facd65e0b26a74c5c6691eb530b24ce3a0120c216cabb48f5182
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 8cccbe4733aded76bd8c27250436c2b1f53e7f6c41bfdbbf67cffc2872a5b72f
java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 928577e0dbe13da51ff90ab0ec8cacb675dbafb2cc0847d79672bfcdb52f2f46
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 0408348c7577549b6e68e8fd02628b0cdc9e0f3ead31649d3f44c8c29c084d35
java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: ae6bd795c7680173a84a040862cfd915a705ae2cf81efc55f5768118374a0a77
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: fdad995436f5f0feea5330f02a857acdcc6cd01227efa3a82ee9ddcb36dd5bf1
java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 56204624450408a32b75eb0b581939910d3e6b769cbf8a2d24d24204fdce5563
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: aec8cc913af03996297a502b60c540dc77ce6f1563ad176b65adb2fa6b99e3ce
java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 8c3c6a8c4bd4a48d0c6a5494dda7adb55911f8adda97a73f1671219525e388f3
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1d5ae53b568478f319ee4565859a6ba4b1080d2c489896db72f3112bd86fe2d2
java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 96a03c7d8bf1a3ca2d680b4a90f45ff3e5a2513eb4668ae2173cc6eaa55def4c
java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_4.x86_64.rpm SHA-256: 1c0948b373fa90289581ded4d04f7ded083c2405d9f3a78c31f0280983b70c21

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 6ce21ce684a82fe25f582748628d086cde9290fd41e97d07b66ddfab4ea75559
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 2e4270c2f99a09b1ae095ec14bed9ee42713dc2f89b23c57ebb295dc2792f480
java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: bfee5ec26e08436d6965829d90f5c3ddda034d0abda4ce5f834a1e08f367bdfb
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 76dafe4f0bcfe90af57189f52f6331916195ce80a9e9e54bd03340df94d1baae
java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: f031b8b1d773abda65a881d931325625f69f06eb8e04535c8a8d7a4099071a70
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 0a84055d2e281684eb243eb54b00ccf7e720b5edf44e7d5cad848df144b1c066
java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 932d6cf9e63d921d3e3e4358c02e6e600fe66b75c72b21378b96a0cdd0bc944a
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 44f24779e24e19960b96597566f49e0fa55fe41671d70e70f730246f7d97996c
java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: a94c60e47021e0fd28be65c5dc8a58ccc71abec1f4c2b6afa10635969d809748
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: b2761e3ea5ad07a5d1e7347b4a3952921d378613d402c88997cbcc1d1e6eb5e0
java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_4.ppc64le.rpm SHA-256: 88641fa6d4a5dada2c786ad2bd7649554503915e4cecde9d9e4fa252ded2b058

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 27e6ad6de3abe1493df34f6496abb2909c52bd0faea0f5141c92b76128492cb9
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 9bbf81c237f73cc0db0bbc8e26819362b87f83a170766766d680ebfc67ae74b1
java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 58ec9963ee8363ed973a544b26b22ec7114c23a75359d465bba88c142e717998
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 0e0cebae08ffe34bfe399c3582f1ab8fd3ca2212041b207c3c1372259a5eef38
java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 244aeb0880d051448192dc6368d5b0d8506d8498ff0069d962e058510e2e7e3e
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 385d4a402a3f4a1452b441ea7d08b47ce133cdf7ec8bea5a7836f5b06c45aea6
java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: b2d1b6797a4418c5971da470b12ff77661f27d099c23932bbb4a92c9870e79f5
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 90e564bad3183661e28c272cf3afd5646ddd5e96bfeaa53b7f1b29cae2381626
java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 33918775c20170590e560e81900e6e97381a540212438dedc8337c977c66ce4a
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: a188c3c9684a835579462d9133e03828de5b106a8dbba6eedc68b07498e7e1c0
java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_4.aarch64.rpm SHA-256: 8bdba83d6106a27a6b9d8ab859458900e71c0f99eddc7e8da51203a2185cfb29

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility