- Issued:
- 2023-04-25
- Updated:
- 2023-04-25
RHSA-2023:1907 - Security Advisory
Synopsis
Important: java-1.8.0-openjdk security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
- OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
- OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
- OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
- OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
- OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
- OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
Fixes
- BZ - 2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
- BZ - 2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
- BZ - 2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
- BZ - 2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
- BZ - 2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
- BZ - 2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
- BZ - 2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 6524cc6a900a43e61477dce32de3ec14e41cea62b35d831440b243dfd80b5204 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 96611c8366d6f5f1eec8026c10d64c96d2e13a472dfc59d4ff36d9658cdd1016 |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0bade013aa98dfa2b893e94665146743736a582b0e1fb33e19453c2335ab9d1f |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: d13be6e40c9a58b5b907b949f2513cc13e51cd1f8081624bed7b00193689193f |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 12228224e482f13dcf349e4bd21f15a55294d649468fd5739f1203f16c2c7977 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: eeac40ea4f0d64366727af8a70e1a07e04b1fd49ba7f5e8b9142cacde816bc0b |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: cf9e081be80058d5d2b044ed416b138c62a679d994932c44b848fdb2a9566c1d |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 40cf434bcdc0fb44843d27e7d08ac41d055b655c8b4ac20da9dfb856dac9065b |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 5623d959c2cd6b56786f9e4c14c03d903b3c771b345df10eb5cc7bcfaa624051 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7f4f7d053659aa7ed4c1cbc2efa09ff672f17174ec64a3d9802917092a28fa5b |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b1a9a6d0c5f472ee348e8af221324e2c519a6a1362d87d88638921790a21bc4c |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9789ea74ae9ed8cc18fd3f547fc25de48dbb01b6cf6fbe5bae9824a0cb73b0bf |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0ab3077e17ca137fb9c96cc10e2104887ddea46ceee482883b2f43ef7bbb8d66 |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: de04f09d89b523bb2b807112496d6d2e51e076742649c68dfc77a59c18afd2ac |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7253a4f5fe0f97656334d6af1439bbb2a6f3c773ff0dced8ae15745b218aa016 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4572f510729e3c65b19305612a96af11754312fce471c4893ae2bf35c664cc2 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4b47814fded41fdb835b86c7c247989e6e71621a563174a7d8a8f6a010f91e3 |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: dafc3fb763719b8518fa4eff596377f2c26616631e5d020711d2d9ad814ef02e |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9e50457ea72d282d48ae6c74a90be68f18998527c7fce4186862e4bb250ff7a3 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 6524cc6a900a43e61477dce32de3ec14e41cea62b35d831440b243dfd80b5204 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 96611c8366d6f5f1eec8026c10d64c96d2e13a472dfc59d4ff36d9658cdd1016 |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0bade013aa98dfa2b893e94665146743736a582b0e1fb33e19453c2335ab9d1f |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: d13be6e40c9a58b5b907b949f2513cc13e51cd1f8081624bed7b00193689193f |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 12228224e482f13dcf349e4bd21f15a55294d649468fd5739f1203f16c2c7977 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: eeac40ea4f0d64366727af8a70e1a07e04b1fd49ba7f5e8b9142cacde816bc0b |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: cf9e081be80058d5d2b044ed416b138c62a679d994932c44b848fdb2a9566c1d |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 40cf434bcdc0fb44843d27e7d08ac41d055b655c8b4ac20da9dfb856dac9065b |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 5623d959c2cd6b56786f9e4c14c03d903b3c771b345df10eb5cc7bcfaa624051 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7f4f7d053659aa7ed4c1cbc2efa09ff672f17174ec64a3d9802917092a28fa5b |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b1a9a6d0c5f472ee348e8af221324e2c519a6a1362d87d88638921790a21bc4c |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9789ea74ae9ed8cc18fd3f547fc25de48dbb01b6cf6fbe5bae9824a0cb73b0bf |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0ab3077e17ca137fb9c96cc10e2104887ddea46ceee482883b2f43ef7bbb8d66 |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: de04f09d89b523bb2b807112496d6d2e51e076742649c68dfc77a59c18afd2ac |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7253a4f5fe0f97656334d6af1439bbb2a6f3c773ff0dced8ae15745b218aa016 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4572f510729e3c65b19305612a96af11754312fce471c4893ae2bf35c664cc2 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4b47814fded41fdb835b86c7c247989e6e71621a563174a7d8a8f6a010f91e3 |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: dafc3fb763719b8518fa4eff596377f2c26616631e5d020711d2d9ad814ef02e |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9e50457ea72d282d48ae6c74a90be68f18998527c7fce4186862e4bb250ff7a3 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
s390x | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 4d72e7bc1cb57938c85534ba1c4d9510966a85ee68034cd793c8f83f4e9bf686 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: c7b112c0ea2be830c0ef099cab82f686c711826d416d4f01ab4dc7a6ce2fa9d2 |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 9109d4bd5c8da73689197c7065d5b07c62b9631d4cad013e6bbf3a27667a9991 |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 5136bfe5392acbeee8ae57a366d3af862dd8a1f419eb8e838919c6a510f7c982 |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: aa8b4a94f11d81238801513c23d9aacccb4f6420adf2def08d6fb00569869e5a |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 90746c0d40fde830f13a418392ad2316f7f2422138102be1483bfce84d1a711c |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 7ab74b4c2ca7cdd1afd3177e4830e383aee7ba578c0d59437b14e0c03308d7b9 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 010a03db43e17a1faee9eea030ceb959b2a128c6fb8f9e77218cd78a16e247fe |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 3ff9ece6f7d0ecd309f7ea96abbbe1c89015c3bd3d3706c89f519dd623150649 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: 3a5b39c380f607f8f1d384cf8deb61f305b1fcc3ee59216ae292b30fac04a4d7 |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.s390x.rpm | SHA-256: d6d0b8fb987ff570cfdc729d9fe40ad1bbe24797067f1c9883897ed9185e35c6 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: fec7a6d9fe7e9f10a7504ed8f43e476a0386429ef6d532ec446c79eb19b15d43 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: f579d5c60c27ca081789a4791fd6cb6e5b0e1673cff553ccaa7bde0b5fef0a0a |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 7382232e2057d405a738a6f96afee73826e3766919a261e6aa6bc32f127d0474 |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: e9d3432e3cc3ed3dd7880b1262fef667df2640de0a1632025075685cf16af14a |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: ce1bd0a984cceff71fbddf5071a684bb782a44deb71cfd7374c22cbf3a2d2670 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: c0531f0474fae7c2e38814dc5393bf1c27b651f6119ef2e2e60f2973dfef0ea8 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 7fae5bfb628a1dd16f05b49e0025d79eac0c991baf85102e5dce855538cbcf55 |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 4fa656aeb28fb8588d0c3adc1aaee674ab99abb0c19cfff61dfb11cebc02e458 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: e9d0e6877f5b9bd4305dfb3ac5f8128ffb94680f12a8aa836959c8457a495161 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: a9d7fd0bb13a7acaeeeaca697eb3cae4db7ea546e337b57082a07358818a5bee |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 71f9cdb36e061605f6cc82a45da8a0e57e26d6a1129528de559a2aeb57793439 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: b59ae9a0163bf10f94b8595e7d3449b7c8be37bcde8318be459c7f3fe637eb8f |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 3520ce53c97cee2e95fb65899c3f0d37c3417c8d0cca3586aaf2a5acd8209b4b |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 96d050fa584bcddb9baa19701e54f3390d75385e998aca86c21d0be405ebe451 |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: eb62324c2f72420c8308f7f3ba34889321c82118856669d9daf6c78aaf214f76 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 6524cc6a900a43e61477dce32de3ec14e41cea62b35d831440b243dfd80b5204 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 96611c8366d6f5f1eec8026c10d64c96d2e13a472dfc59d4ff36d9658cdd1016 |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0bade013aa98dfa2b893e94665146743736a582b0e1fb33e19453c2335ab9d1f |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: d13be6e40c9a58b5b907b949f2513cc13e51cd1f8081624bed7b00193689193f |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 12228224e482f13dcf349e4bd21f15a55294d649468fd5739f1203f16c2c7977 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: eeac40ea4f0d64366727af8a70e1a07e04b1fd49ba7f5e8b9142cacde816bc0b |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: cf9e081be80058d5d2b044ed416b138c62a679d994932c44b848fdb2a9566c1d |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 40cf434bcdc0fb44843d27e7d08ac41d055b655c8b4ac20da9dfb856dac9065b |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 5623d959c2cd6b56786f9e4c14c03d903b3c771b345df10eb5cc7bcfaa624051 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7f4f7d053659aa7ed4c1cbc2efa09ff672f17174ec64a3d9802917092a28fa5b |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b1a9a6d0c5f472ee348e8af221324e2c519a6a1362d87d88638921790a21bc4c |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9789ea74ae9ed8cc18fd3f547fc25de48dbb01b6cf6fbe5bae9824a0cb73b0bf |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0ab3077e17ca137fb9c96cc10e2104887ddea46ceee482883b2f43ef7bbb8d66 |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: de04f09d89b523bb2b807112496d6d2e51e076742649c68dfc77a59c18afd2ac |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7253a4f5fe0f97656334d6af1439bbb2a6f3c773ff0dced8ae15745b218aa016 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4572f510729e3c65b19305612a96af11754312fce471c4893ae2bf35c664cc2 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4b47814fded41fdb835b86c7c247989e6e71621a563174a7d8a8f6a010f91e3 |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: dafc3fb763719b8518fa4eff596377f2c26616631e5d020711d2d9ad814ef02e |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9e50457ea72d282d48ae6c74a90be68f18998527c7fce4186862e4bb250ff7a3 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
aarch64 | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 250cb21185de48fd65dc4f400b2db974c46c96a969a537d53b091169aff24185 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 5038f8f8e642cd7336e9ca23db38330e5e0e3f1f988ab5e15d9136339fa628a1 |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 6804c2d80779563ffd1fd8dc5369b447d2e4db0ef8014284ecefb81d5767d78a |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 310537070c085cadd6694aea6c23f287b1ca8a2fb5fbdb0bbfaec9869d093550 |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 0b576df1f7ddf60bbcff109a63a74c91881871c90cde38d7e92609763509d2eb |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 19727b1defbe037881a150611ef6d8b1d540e4757b3227bbf33dfd66dad1e030 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: dd0ecc99f15e5b1e56f9582346f288ccd37303a732429ab034eab06b1f49822a |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 082e910c934f497d8d009cd85d72ba65125c2d75b85306c08d8c40948bd3f876 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: aaf5e69dd6eed6ea5e66e90febc6577f745a23b7b1013bb62df5c4636885b251 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 48fd87e16a9ccb2f87a5da3b83c45bca5992c8b284597f78aa979e6302e861a4 |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 0d283ee90b220994b1ac1fbc9b335336ed26b1e7821861b5563a5827160abf30 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: e9d9cef583e98543169c372160d5e06119258c001945c2c7382ca4fbb34f9717 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 331b4b05f080ea33bd8c8526afbf812c3df0bba9f42d5a3adbc3f7b423182d25 |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: a96d4ee3931d59d4821141ecf22ecd9835fb267398c2e22e37a17c3507e70ccc |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: acf0e994a9424c81201ea98abf75290fbf4aa6f20e3dd25173f989d501768a98 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: fec7a6d9fe7e9f10a7504ed8f43e476a0386429ef6d532ec446c79eb19b15d43 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: f579d5c60c27ca081789a4791fd6cb6e5b0e1673cff553ccaa7bde0b5fef0a0a |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 7382232e2057d405a738a6f96afee73826e3766919a261e6aa6bc32f127d0474 |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: e9d3432e3cc3ed3dd7880b1262fef667df2640de0a1632025075685cf16af14a |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: ce1bd0a984cceff71fbddf5071a684bb782a44deb71cfd7374c22cbf3a2d2670 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: c0531f0474fae7c2e38814dc5393bf1c27b651f6119ef2e2e60f2973dfef0ea8 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 7fae5bfb628a1dd16f05b49e0025d79eac0c991baf85102e5dce855538cbcf55 |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 4fa656aeb28fb8588d0c3adc1aaee674ab99abb0c19cfff61dfb11cebc02e458 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: e9d0e6877f5b9bd4305dfb3ac5f8128ffb94680f12a8aa836959c8457a495161 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: a9d7fd0bb13a7acaeeeaca697eb3cae4db7ea546e337b57082a07358818a5bee |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 71f9cdb36e061605f6cc82a45da8a0e57e26d6a1129528de559a2aeb57793439 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: b59ae9a0163bf10f94b8595e7d3449b7c8be37bcde8318be459c7f3fe637eb8f |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 3520ce53c97cee2e95fb65899c3f0d37c3417c8d0cca3586aaf2a5acd8209b4b |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 96d050fa584bcddb9baa19701e54f3390d75385e998aca86c21d0be405ebe451 |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: eb62324c2f72420c8308f7f3ba34889321c82118856669d9daf6c78aaf214f76 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.src.rpm | SHA-256: 587aae435ed65838c3072d52bb3f0fa98c6e127f24c5dd324e8a777852e00308 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 6524cc6a900a43e61477dce32de3ec14e41cea62b35d831440b243dfd80b5204 |
java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 96611c8366d6f5f1eec8026c10d64c96d2e13a472dfc59d4ff36d9658cdd1016 |
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0bade013aa98dfa2b893e94665146743736a582b0e1fb33e19453c2335ab9d1f |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: d13be6e40c9a58b5b907b949f2513cc13e51cd1f8081624bed7b00193689193f |
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 12228224e482f13dcf349e4bd21f15a55294d649468fd5739f1203f16c2c7977 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: eeac40ea4f0d64366727af8a70e1a07e04b1fd49ba7f5e8b9142cacde816bc0b |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: cf9e081be80058d5d2b044ed416b138c62a679d994932c44b848fdb2a9566c1d |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 40cf434bcdc0fb44843d27e7d08ac41d055b655c8b4ac20da9dfb856dac9065b |
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 5623d959c2cd6b56786f9e4c14c03d903b3c771b345df10eb5cc7bcfaa624051 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7f4f7d053659aa7ed4c1cbc2efa09ff672f17174ec64a3d9802917092a28fa5b |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b1a9a6d0c5f472ee348e8af221324e2c519a6a1362d87d88638921790a21bc4c |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9789ea74ae9ed8cc18fd3f547fc25de48dbb01b6cf6fbe5bae9824a0cb73b0bf |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0ab3077e17ca137fb9c96cc10e2104887ddea46ceee482883b2f43ef7bbb8d66 |
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: de04f09d89b523bb2b807112496d6d2e51e076742649c68dfc77a59c18afd2ac |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7253a4f5fe0f97656334d6af1439bbb2a6f3c773ff0dced8ae15745b218aa016 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4572f510729e3c65b19305612a96af11754312fce471c4893ae2bf35c664cc2 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4b47814fded41fdb835b86c7c247989e6e71621a563174a7d8a8f6a010f91e3 |
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: 801bab4f91f505ac75b4847693ab662578f3b230475bd9516f9464356469976e |
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_4.noarch.rpm | SHA-256: fa28db1662750b8b1ccdce296c033d8d03981dcb29d3d058e9afecb4ba584ff3 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: dafc3fb763719b8518fa4eff596377f2c26616631e5d020711d2d9ad814ef02e |
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9e50457ea72d282d48ae6c74a90be68f18998527c7fce4186862e4bb250ff7a3 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
x86_64 | |
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: a12e28848515eae725fa71a682b618f7f236e2cbb687e28db9a476362516fc3a |
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b1bb219b136510c85ab2829db7aab5823e1bea75a7196b247642d80ce6f83e95 |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: d13be6e40c9a58b5b907b949f2513cc13e51cd1f8081624bed7b00193689193f |
java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: c69349733e0c2b008da3ceb9b783a62de0c9a037b1f59221f05eb4c38c87a2e5 |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: cf9e081be80058d5d2b044ed416b138c62a679d994932c44b848fdb2a9566c1d |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: ad3029d69b70cdb44e2406e2313ffdfba5b3cfde47f382ba6107062595bcba6b |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 40cf434bcdc0fb44843d27e7d08ac41d055b655c8b4ac20da9dfb856dac9065b |
java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0575a074d1f0dd52f10d2779ddbef36af129b59dfd5f5d74915c5b9a6a5c5562 |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b1a9a6d0c5f472ee348e8af221324e2c519a6a1362d87d88638921790a21bc4c |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: d869f9950f9a6a3b0217a225ffedae93542eafbf7052dfdadd360ad0af5425de |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9789ea74ae9ed8cc18fd3f547fc25de48dbb01b6cf6fbe5bae9824a0cb73b0bf |
java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 7256a03af51cce99bd4528f62492bb7a10ff22ad9dc956452050555220b0e275 |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 0ab3077e17ca137fb9c96cc10e2104887ddea46ceee482883b2f43ef7bbb8d66 |
java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 008b67d273b5ca51fe8e6b23393b550c56965277a6a7307ea1c4cc694c614344 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4572f510729e3c65b19305612a96af11754312fce471c4893ae2bf35c664cc2 |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: f79784f8ab68a286d8df57c59ade20d47cafd5eb488345038f7ebf221c607d7f |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: b4b47814fded41fdb835b86c7c247989e6e71621a563174a7d8a8f6a010f91e3 |
java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 34dea6eb25444b4b085da270d9c4956168c01da8dd66e24d152d3c8fcc6e2583 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: dafc3fb763719b8518fa4eff596377f2c26616631e5d020711d2d9ad814ef02e |
java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: 9cdfdb5dc8d61f39427e9714f8209d595241d39b6820b24b33223ee3428ef872 |
java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_4.x86_64.rpm | SHA-256: bca28ff987884c4eb4435489b1e26434f66815455019375f14930ff834c75498 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
ppc64le | |
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 247c27446c3ba721a5ed88cf01630722cdc829a56ad202fc1ef8c5e512ee2416 |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: e9d3432e3cc3ed3dd7880b1262fef667df2640de0a1632025075685cf16af14a |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 25c8c2c1b526c90638327f75c2f8e7f27cf30eb99be972876e0a95e6098fd79d |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 7fae5bfb628a1dd16f05b49e0025d79eac0c991baf85102e5dce855538cbcf55 |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: d3e59c07d1e2a710c3ca4bc6d53cc804a192bd7f37fa4646377436da5dfe2b19 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: a9d7fd0bb13a7acaeeeaca697eb3cae4db7ea546e337b57082a07358818a5bee |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 4280b5fbe3329c25cd9713542802721d47e24bd9b2626196e834ed692394e1ab |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 3520ce53c97cee2e95fb65899c3f0d37c3417c8d0cca3586aaf2a5acd8209b4b |
java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: a47819f9be6eea4386a4cc724b743fc83995e3a7c0db54bc951975859139ee1e |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: 96d050fa584bcddb9baa19701e54f3390d75385e998aca86c21d0be405ebe451 |
java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_4.ppc64le.rpm | SHA-256: b3ae26c62f37e2df32ee62b622e9db021584fc21522d87d9800d3ce2fdfbe1d1 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4
SRPM | |
---|---|
aarch64 | |
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 0289d03e54e871bd7c17c30b92c0402ac7651aeee874bd833683d91fdb69dc02 |
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 310537070c085cadd6694aea6c23f287b1ca8a2fb5fbdb0bbfaec9869d093550 |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 28a6672f705246f23cf1cac456be40ff4d5a52713aa4929f1647cdb284bd57fd |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: dd0ecc99f15e5b1e56f9582346f288ccd37303a732429ab034eab06b1f49822a |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: ff4a76f306fe02a476260b3b281124dd6a2df140f253752116f67f2d3d46f42b |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 48fd87e16a9ccb2f87a5da3b83c45bca5992c8b284597f78aa979e6302e861a4 |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 4bb0b536786b63c5752ce8400ba53a1f208dccca12abe04b6d4b41b1d714d3b4 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 331b4b05f080ea33bd8c8526afbf812c3df0bba9f42d5a3adbc3f7b423182d25 |
java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 68ef2e935237c471dae62ed779517b344c7bd8f7a4d7d2933a5eb248715ba0b5 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: a96d4ee3931d59d4821141ecf22ecd9835fb267398c2e22e37a17c3507e70ccc |
java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_4.aarch64.rpm | SHA-256: 1d7b77775b6c240d147faa34bf0163b51f6fa71b465431d202df7ebf79b5493c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.