- Issued:
- 2023-10-18
- Updated:
- 2023-10-18
RHSA-2023:5732 - Security Advisory
Synopsis
Moderate: java-1.8.0-openjdk security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433)
- OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067)
- OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 8u382 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 8u392, increases it to 16 MB. (RHEL-13592)
- The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (RHEL-13582)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x
Fixes
- BZ - 2237709 - CVE-2022-40433 OpenJDK: segmentation fault in ciMethodBlocks
- BZ - 2243627 - CVE-2023-22081 OpenJDK: certificate path validation issue during client authentication (8309966)
- BZ - 2243637 - CVE-2023-22067 OpenJDK: IOR deserialization issue in CORBA (8303384)
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 00783cbdca007d24917deb3209a9f20255783373a1af15d3b8a0c6edf71ecf97 |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 34a277c2cb85ed453ec72fbfebacb66f439ce5790015dbf67c49c1a8f637171c |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: c1f63f525186025d2388d48d32adb6e932146488d0dbf80687df43b993874423 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: cc936c3e9e6df3c44533e72d4da1f586ced102addf6b4b8b1b9a55e561803e7d |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 05bcb66e9162dd13363d824b52a3353025c03e84a0fcaeabf64673fdc8965eba |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: aa1218c9c625e3255502db9114fdc5c1f9eeaad63e7d62d94443d11a84507ed5 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 74b853a384def053cc46fd636662fdd5c43e2625e6325441e7a6a502c1441aa3 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 1e69bb3e72e5b372aa4bd431908abe477335c72e763338e15d298744250e6d74 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: c3703beffb7676a10a23a647122cf6877955e6ed4a663625737a38abd9b65681 |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 28fd025f3b5a62271e2863eefc9702b4136d1edc4b2c9ae8053312b2ea33e494 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
s390x | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 148b2c26f39c417fc80db81d4a2d8987929694ff810229aede7e44b75addc9f8 |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: ef74f0767bc7d3fedbdce731f5fe2be466740c472e48fe2fb39997d2bcc970d3 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 992f0660f417a8b1e7008e5ef23bd60ce556f88976a42d3284821bcdb7b00f57 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 87cec0812db20476cb75c6bb1dbe0d35627c832fb116dbbeaecfc62ac1b8c5fa |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 0351aaaaa6ce0c4282519d286fc717b45d680a69d089a7b67bc8265f40262031 |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: a2d3694765a60d151bc68cf7c8747ea0f9ba02aa70d0434ac76c7c77e35fc7ad |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 68273a872f528dba7fc9355d25197a06e422efb5fd74639127c83ea6aa25524f |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 3b62d60123d3441be5661baa35871c33b5b9bd4b601a1b3abb6619b3c31f67eb |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 47a14d233dc92cf4bcdfe2d55e71dbdd1b83e53c87f961a1b476cfa16dade84d |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 7bcbd1b64ae440048c9f0e1daf154d4f41771c641aa248779388c45bb7967c5e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 2e535fabb9519655cf01b3c3ba968f3573999c84586b1ddbfb44d07a5430f5e8 |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 0578a1044531b7a57228481ced76ae7f33e7be5674fae88208d091f112e62d75 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 487860deb48efd097e7593ee0bbf01d4cff22dc47bd7d3ee45941b406853f795 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: eb2189edfe844ebe134d705cf09d71618fc99d068c477805cc9f99b6672d507e |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 03268498a38d9cb99844adcabb15457c0c99799d73db4b6904adc4d8fd74bcdd |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 87a9210caf448347ec1163f8e74438bc336b436619c68f68b5a6b790152aa595 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 33dec9b43aefb21ded2814f743cb42a2b1e365a7585b0275c2018b1865a309f5 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: c83b2f29023d6fc80adbb5652d61b4f1669686b7be01dcd49809b3654e13c420 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 8e61b1d455d51cbb5f4a020e227c038d768e7ddbe89e9eb9d903d683a9b3c1d2 |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 27e6954d89a327c1f4843e43edfd22ee83a3668e18e3a470ff394bac5bbd1be5 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
aarch64 | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: e95d5276655799b5d54da650528c22d63248423a09ea5544e772a2696817eb0b |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: ccbda81c415b8320f5a4795916de75abe799bd7f347171233a147d790c4cfca0 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 4c1a036c886f61a6c6dccad045a30530cc48aafc3c3d930ae464bf35bd4667a0 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: cf197c4e2e41cb12dc16c09fd97209ea30b8835b05d4b02736d71b4abf20b12c |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 0eb2b2074af675acce6ccedcd58110178deec64fb9cfcadce871a04b180a105f |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 9f8af64f3fe051ff25b9d4e5660e219949d3cd77d4477ef212f03f126ab893bb |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 6f5e4cd549e84971de4a672bde02dfa2241ac51efca46af03163e9456c576836 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: d463bafe6fe444bb3b59fedf86ddea42fd4ec0fd96c00dc3a55a6426b40b0c0e |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: c6e6bd65263f5fe9f47375e5d869a54ae3ebe655404a163063e1181579038fbc |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: d9c8e38b55f2f108386e1b60a9ed19aad8415314f1c23f51ae8c4cda070b7691 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 2e535fabb9519655cf01b3c3ba968f3573999c84586b1ddbfb44d07a5430f5e8 |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 0578a1044531b7a57228481ced76ae7f33e7be5674fae88208d091f112e62d75 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 487860deb48efd097e7593ee0bbf01d4cff22dc47bd7d3ee45941b406853f795 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: eb2189edfe844ebe134d705cf09d71618fc99d068c477805cc9f99b6672d507e |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 03268498a38d9cb99844adcabb15457c0c99799d73db4b6904adc4d8fd74bcdd |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 87a9210caf448347ec1163f8e74438bc336b436619c68f68b5a6b790152aa595 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 33dec9b43aefb21ded2814f743cb42a2b1e365a7585b0275c2018b1865a309f5 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: c83b2f29023d6fc80adbb5652d61b4f1669686b7be01dcd49809b3654e13c420 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 8e61b1d455d51cbb5f4a020e227c038d768e7ddbe89e9eb9d903d683a9b3c1d2 |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 27e6954d89a327c1f4843e43edfd22ee83a3668e18e3a470ff394bac5bbd1be5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 00783cbdca007d24917deb3209a9f20255783373a1af15d3b8a0c6edf71ecf97 |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 34a277c2cb85ed453ec72fbfebacb66f439ce5790015dbf67c49c1a8f637171c |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: c1f63f525186025d2388d48d32adb6e932146488d0dbf80687df43b993874423 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: cc936c3e9e6df3c44533e72d4da1f586ced102addf6b4b8b1b9a55e561803e7d |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 05bcb66e9162dd13363d824b52a3353025c03e84a0fcaeabf64673fdc8965eba |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: aa1218c9c625e3255502db9114fdc5c1f9eeaad63e7d62d94443d11a84507ed5 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 74b853a384def053cc46fd636662fdd5c43e2625e6325441e7a6a502c1441aa3 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 1e69bb3e72e5b372aa4bd431908abe477335c72e763338e15d298744250e6d74 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: c3703beffb7676a10a23a647122cf6877955e6ed4a663625737a38abd9b65681 |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 28fd025f3b5a62271e2863eefc9702b4136d1edc4b2c9ae8053312b2ea33e494 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0
SRPM | |
---|---|
x86_64 | |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 34a277c2cb85ed453ec72fbfebacb66f439ce5790015dbf67c49c1a8f637171c |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: c1f63f525186025d2388d48d32adb6e932146488d0dbf80687df43b993874423 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 05bcb66e9162dd13363d824b52a3353025c03e84a0fcaeabf64673fdc8965eba |
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 6e41cb53517df0b05c81fd7994a2b145991e129100f5e2705d580b5413c307d2 |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 274da45c581943178b8e3a47834c8bb9369daabad5347d29e767b5e3cb19ea9b |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 998dd687191286f79e1af4e8b574d289bfea33a3a48f01dbb3016b93bbbe5b91 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: d9236bd070c3163e0c9bbbee1901ac51e7dcd7e3d912261d9ae4877362f85cec |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 74b853a384def053cc46fd636662fdd5c43e2625e6325441e7a6a502c1441aa3 |
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: e8739e002184f44502551057527440abcca1726de8d0012bc96c7ae06c07279d |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: a6c31a24bc4b9465d38983d719b1ae5fbf06ee99b69682c5b29a1a23a77caaba |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 47f1805317d343d093c269c56bc62db46e39115f6282e154980a1f6b2e548f02 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 8b9c2b515243d323b073d422cb0b94d16d3d20269ee00f5f4a7b1ef2346b6c28 |
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: f56df479fc8d3a566608a6e9c26212ad1851b880d94c6978396477a64b39f96a |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 773765af11b325d53bc1b82866ad8e9c7d16ab137cc3201f4ce9ab25fa07a176 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: c3703beffb7676a10a23a647122cf6877955e6ed4a663625737a38abd9b65681 |
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 70541738f143414c9788a38f2e39d0ea6dde8581e8fa77964ea06af87b07840e |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: b101fff583c940e7a13a6a575fef8ef20d9aa160525aaf9278503b1d25c37445 |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 0c9fd81c5e6b682345ddc2c552c4e13b52d62551de700baa282e8ffb0d846e89 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: bd9390b14b8e72757661ad7d69a961615c4decd32fb5d2a4bab3b26dedd5574b |
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: eca94822718375b0f5c3ccaff8dce515154f60e79da883b92a4d50233f56a630 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 8ebe062e553c246785322a62ea94d894043118cf04e3140676cb57909f5ea05a |
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: a04ade1d0fc9f67d352d2fd324d831698fe7d1c5ebf2be24cb3e4f8956886e7a |
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-2.el9_0.x86_64.rpm | SHA-256: 224114ac34c1b786ab0ac99f72ea2e93a7d6b291386e0d4ec2804bd9a8846163 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0
SRPM | |
---|---|
ppc64le | |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 0578a1044531b7a57228481ced76ae7f33e7be5674fae88208d091f112e62d75 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 487860deb48efd097e7593ee0bbf01d4cff22dc47bd7d3ee45941b406853f795 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 03268498a38d9cb99844adcabb15457c0c99799d73db4b6904adc4d8fd74bcdd |
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 83eae3716bbd39780182dbf9e67332a972f65828003d056cb4bc48d60bb2e402 |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: f4c191c628c61d49969dd1f78b790176059d894328dc6b0010f84bd7d4404ce6 |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: f6116919c8d287fe4fd34b9a6180fa46b2d85b66ea130e0258352db1502159ab |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 1b3a9d28e7e26907db6f7057579dc4ca203ea2a25b8014c7c8653b769f7ad304 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 33dec9b43aefb21ded2814f743cb42a2b1e365a7585b0275c2018b1865a309f5 |
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: f27cbb58ab7b8f35a1e80a8c5ab13a57b67cebe2296a80ba9c68a796592bd0df |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 1005eb8acf46ac9a73f88426940b5f6b0fc183c9f24caa7ad14d6a51ebe18691 |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 2ea2d363fb8cd850fa0a584dd67ce14ccc46080006f75d83a84a5b04f2cbcfa6 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 85c3c1fd95184d490a2990b44423019920e2af05157063828c5f5da69609973a |
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 2e8043806c98a34c39d49fae7b54e270c1557206c77b34095bb0fc37c5b8007e |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 98ca07067acca981d6784469e4bdc2025731da70cb602e9d9876755c3576f035 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 8e61b1d455d51cbb5f4a020e227c038d768e7ddbe89e9eb9d903d683a9b3c1d2 |
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 2289bd01de87d11aa2b7a65cc015b03f6ff03b408ab8596e711c60d031acf9d5 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 6119fbcaeca5dd5fe4ff1ea06a52e426a54c637dd8466e57e48d5e09472eab63 |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 7564b00b06f239998f838de0e83eca5cefd83b767ddb088170b35f1fc7630b3c |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: be48359a384beac851d79c53478f1681bb285b8a06943175ca991ac80d1dcdb0 |
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: f3230abfb307882923e5c9fda35c0fb945409a5680c5e5ce8d379324bf5b7b15 |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: efc1d934ed59efff780b9bc1eed4acc2d7dba518441865a00ec299d6bcf27052 |
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 2bec168f6816e8a195c0fae276765d870f310bdb4ab8e73d1b295ee36dc9fdcc |
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-2.el9_0.ppc64le.rpm | SHA-256: 9f662dcbf0016b833289fea9c94f76383ea01b014c4f3be424c899a4fe5c8254 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0
SRPM | |
---|---|
aarch64 | |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: ccbda81c415b8320f5a4795916de75abe799bd7f347171233a147d790c4cfca0 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 4c1a036c886f61a6c6dccad045a30530cc48aafc3c3d930ae464bf35bd4667a0 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 0eb2b2074af675acce6ccedcd58110178deec64fb9cfcadce871a04b180a105f |
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 97cbda80e258ba6a4ccfd082c9cf6064faa0a1112c9250cb4a6f7c4c079d4c22 |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 3753edcfa8911355339b74387256fa8efeeabe51194d674e4fe655dcf807f106 |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 9d80b7493900e276e51adb71bcf2841c18bd98a76979c4ad3c22208975834bcf |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 8c6e6063e3ef2f14150c41331408934932d8c06bba7436bc3428add08166d045 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 6f5e4cd549e84971de4a672bde02dfa2241ac51efca46af03163e9456c576836 |
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 01f2022c09a34ddeb3cc3471104be81114ea1c41da1727d3dbdb905329182a19 |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 476d526f8be35f03cabe18b5bb32812e76f1f5e6fda25a802a3bc38e42ce8987 |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: c3d16e83bac2db9be87802a836c876e7653115ec40b6491216792a2a2ac1b3c3 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 4814f389bc5b37dfcdcf18dd6997114a6be74df3bcba8b50295b2f19635a583b |
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 325edb215335a6d7c2b3b50818180ccaa2313fe017f0a07e1a308669b988a455 |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 525e480e9e1798e726306a5aa3424d79b340ae8d0062fc7f911d4c95286831c0 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: c6e6bd65263f5fe9f47375e5d869a54ae3ebe655404a163063e1181579038fbc |
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: d213cc3c763b4f8449ac07de139019e53c70f1a64cd5d048f15ac1f4dd1fac22 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 7138c222891939fa2e1108a1924f2747c28ec3da66ed7e76757e6fb78d7f8892 |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: c547365a9ce7904b137b05d7c8f0cf35f9915aefd09d1e9b43c0d3c12ab01cb8 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 68eb151b2e8900a1f75466bab5d756d7793bf52c82383cd18f336064e263cf84 |
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: eb75dfc8a929b34276ae2912649014ceb426b14626ceb7a4a6ae19b73d6e4abc |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 64874b57a5c2ac4b30bb81feacd760571cc283da38b33131cbf1211ac6e935b6 |
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 283b9e3d6f31146b8924ae23ffd285f18046565121c3090acdbce45f0ccf55fc |
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 1c868b292bf5b0111e19e64f876b3222395896ce3e419b750724bd93301b8349 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
aarch64 | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: e95d5276655799b5d54da650528c22d63248423a09ea5544e772a2696817eb0b |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: ccbda81c415b8320f5a4795916de75abe799bd7f347171233a147d790c4cfca0 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 4c1a036c886f61a6c6dccad045a30530cc48aafc3c3d930ae464bf35bd4667a0 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: cf197c4e2e41cb12dc16c09fd97209ea30b8835b05d4b02736d71b4abf20b12c |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 0eb2b2074af675acce6ccedcd58110178deec64fb9cfcadce871a04b180a105f |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 9f8af64f3fe051ff25b9d4e5660e219949d3cd77d4477ef212f03f126ab893bb |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: 6f5e4cd549e84971de4a672bde02dfa2241ac51efca46af03163e9456c576836 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: d463bafe6fe444bb3b59fedf86ddea42fd4ec0fd96c00dc3a55a6426b40b0c0e |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: c6e6bd65263f5fe9f47375e5d869a54ae3ebe655404a163063e1181579038fbc |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.aarch64.rpm | SHA-256: d9c8e38b55f2f108386e1b60a9ed19aad8415314f1c23f51ae8c4cda070b7691 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.src.rpm | SHA-256: 4fae7bce523823af6168938309bdb4f0afbb3d25b80f9318addf6aabc8fcaed9 |
s390x | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 148b2c26f39c417fc80db81d4a2d8987929694ff810229aede7e44b75addc9f8 |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: ef74f0767bc7d3fedbdce731f5fe2be466740c472e48fe2fb39997d2bcc970d3 |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 992f0660f417a8b1e7008e5ef23bd60ce556f88976a42d3284821bcdb7b00f57 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 87cec0812db20476cb75c6bb1dbe0d35627c832fb116dbbeaecfc62ac1b8c5fa |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 0351aaaaa6ce0c4282519d286fc717b45d680a69d089a7b67bc8265f40262031 |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: a2d3694765a60d151bc68cf7c8747ea0f9ba02aa70d0434ac76c7c77e35fc7ad |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 68273a872f528dba7fc9355d25197a06e422efb5fd74639127c83ea6aa25524f |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 3b62d60123d3441be5661baa35871c33b5b9bd4b601a1b3abb6619b3c31f67eb |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 47a14d233dc92cf4bcdfe2d55e71dbdd1b83e53c87f961a1b476cfa16dade84d |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: a1c63c0aa3e34032aad0669c9faf22bcd6c91acc2c7942af3530ea24244be310 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el9_0.noarch.rpm | SHA-256: 3de3146ffd3ac393025337c604138368a4fee177d6a62696a399ce9a6fc399f0 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el9_0.s390x.rpm | SHA-256: 7bcbd1b64ae440048c9f0e1daf154d4f41771c641aa248779388c45bb7967c5e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.