Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6887 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:6887 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-21-openjdk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-21-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025)
  • OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 21.0.0 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 21.0.1, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true.
  • A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 20.0.0 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 20.0.1, increases it to 16 MB. (RHEL-14952)
  • When Transparent Huge Pages (THP) are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size (RSS). This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine (JVM) shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. (RHEL-14961)
  • Installing the same java-21-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-21-openjdk-headless package. This prevented the use of the dynamic dump feature, because the checksum in the archive would be different on each system. This release resolves this issue by using the .jsa files generated during the initial build. (RHEL-14944)
  • The /usr/bin/jfr alternative is now owned by the java-21-openjdk package. (RHEL-14960)
  • The jcmd tool is now provided by the java-21-openjdk-headless package, rather than java-21-openjdk-devel, to make it more accessible. (RHEL-14950)

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2243627 - CVE-2023-22081 OpenJDK: certificate path validation issue during client authentication (8309966)
  • BZ - 2243805 - CVE-2023-22025 OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121)

CVEs

  • CVE-2023-22025
  • CVE-2023-22081

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
java-21-openjdk-21.0.1.0.12-2.el8.src.rpm SHA-256: 7c63e9602d5262a323710e6c5f5a86236fdd0917c19544262a96da147b4eab7c
x86_64
java-21-openjdk-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: f448b42071cd0740d52e39e6cae6a851f7d5b1840db4dc9de47564033ab0ba12
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 7ea8aa1e54dcc46cffaf95b5fda01a2b4de134fa103ad2ebe7138216c26bfb3f
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 9cd045140756ebd00477ee4e7e48863d5cbfe66f634f3b18d4758d5456a5c633
java-21-openjdk-demo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 1f2c524abd201041fedbc7d97e5fb10c4bec49fbaa15fa676ba17f4a3ae81730
java-21-openjdk-devel-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: fd7d830ae2890ec38b7f99017ee2a2b8ef61769379d51fa085f56570a4602841
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 09f6997c82aeee02db75fe98ed2e2f734e969d9dc183265341ad60c896b1c9f1
java-21-openjdk-devel-fastdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: f90359e9147ce4e570f4a8c93e5369e4eb687865e035189c201e3a74e1f3a3e3
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 99d0e8c6d0aab0efdc1ca027828f724bab409bfbf7719577927d222b4ee0855f
java-21-openjdk-fastdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 2150c62fa505c44b89b5e5625677f1535bfb509b25b78de4e44c95486b4eb61b
java-21-openjdk-headless-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: edaebd33f5ad3172e044bc1a9b5012429b240ce8decb449b0ac34f75020216a3
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 04fa55191a5e403c9053b72b3cebc07b466f6ea6e39f71aaa56bb2c2b2a713be
java-21-openjdk-headless-fastdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 41f864096277c1c1f71eea57ee1c897f4e0ade8a93fed740d6b7956f5ea1e1c6
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 23a8d7c95084c825a86404595643c40793b6acca23b9e51613c99f5946d14b8b
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 7c945e952bbdf9b5a53ff5f81a6969cc02f548009fa5d1e53728a1bc64d085ba
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 6b9dd576182ea3e11e63f8c47ef152fa4bd19af21398d2840ccad402df179a0b
java-21-openjdk-jmods-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: c49978e9914a7d9e50c2143c0068059e8e908b0eeb0d7e3dd08c4b5752e065f1
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: a380b5f3874e294b9c6d6f4d3e18d57640dad9e55369c1bcca09efb044b3cc8c
java-21-openjdk-src-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: b3c7dbe54d501a6e853b5001d61cc5174fdf407c8350ae5d19be52fde7fe3a9d
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: f7065bb9f8960c0b82918e1332bec1487f0564101520788dfa4a7d39e93ceb1d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-21-openjdk-21.0.1.0.12-2.el8.src.rpm SHA-256: 7c63e9602d5262a323710e6c5f5a86236fdd0917c19544262a96da147b4eab7c
s390x
java-21-openjdk-21.0.1.0.12-2.el8.s390x.rpm SHA-256: cdad35eccaaf9bf90808f52c816323842c8da28164f574ffb5d77042263d22ae
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 71669faef9cc7b405d89092936c07659044d6b3a349b879355c1097496164151
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 8bf2b306e0d10d83f7185df1c64e14596669e7421e5e3b135e575f7bb7ac4d47
java-21-openjdk-demo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: ed5dee8db5331dedf3c1003cd3d5b7fcf6de96db2ca5de5b24392a1ba91520e1
java-21-openjdk-devel-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 8c28f8b8955db67f44a5d0059065825d703a08834359a36287f395bd76c3f0d6
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 9e3da0ea6260c1170c3a8cffadfbf80a1d45f4f56ce22699491c76686575ba32
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: beaacebb1457604b7281a6be5aee0307302a39312a56931e73dbe01729713456
java-21-openjdk-headless-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 10c80318614db386ec8613efba6bacd2ec92b528aa3eb12b12d72f39ebcf9e03
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 330c6eae19fc1c4d57966a5297648ce311bf7595b121d893a36346a5fa05c95c
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: e451e6f5d62706a0b3f801c9424f6177c27c9514824d62c228a2680c1289bd91
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 009a3545ff042e1ba6714b215fd63dfb585ed216eb048bd6561e5f2dd9cb9c02
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 95dc42286a336dee5606d29a1a206d06729c18f0c4b04dc05e764b90781f2c31
java-21-openjdk-jmods-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 68aa1f411976f0c44a2860f6b4456d2a529f36016d3a84a339e63c6edd0c1613
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: d5a584676d2c60693fd31c048f5847dd3ab48545f0903529e3c8ec912d352910
java-21-openjdk-src-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 46d1c7fd495c5107f69c9eb9259ced1766111d3348edfadad05b29edd3d4f772
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 83fd56315a34856c46b1b5508dfca3a82aa5336ed2dc262a839fbb59e4d35f22

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-21-openjdk-21.0.1.0.12-2.el8.src.rpm SHA-256: 7c63e9602d5262a323710e6c5f5a86236fdd0917c19544262a96da147b4eab7c
ppc64le
java-21-openjdk-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 3db27584af5cc219b77ead883efb97689b7af5ad30a2b507ed2d69f793a426e3
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 69cac1c1e5260ae9396c30f3d945b14acb13291f71c8a5168db6496b320a1c4c
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 47b38716dda9c359b971b31dfce97ddbf3d604b6189c7f3cb9363661d04cec05
java-21-openjdk-demo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: a142277e0ae4a2a1b60e5e54c382dbdc5ec490380ac040085e4c2b58c56dcfbb
java-21-openjdk-devel-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 013e3745bd6a5eb384fa2fc6b7f374c1d81a50a66c15b605c02c7cd639358d7a
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: cfdef912b322af255e55ee0b838ee9119161588f1cb2555916ede8896ab141f5
java-21-openjdk-devel-fastdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 14b4d5a3dc43db70cdc053cea105994bb1cb73778f6bc14bf7cb50a281e76048
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: e16c8b372ed72bfe30681c37bd551d1f4fe2c9c5c4a0afae1be336182f582332
java-21-openjdk-fastdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: eee894d6dfbc73112ab66e75df23af02427dae16e39edc28c90a43c66c39471b
java-21-openjdk-headless-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: c663f93c113af3dfa14b55b18d3d270d1deb31c82b9b5690aa909e3f0b7e3f64
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 8f79f8c96aadfb2bff3287d5ffcb7362cb7529627576ed8108577c60ef67a142
java-21-openjdk-headless-fastdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: e60f4adc5ac68bf8290e1580fb632ac2a3384af0cfcfff395cda619a6f94e7b1
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 300f7f6dd9046e5da61b34b4001a6f89eefa1ff39b5b779312a1e5c63ad1ba16
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 873f7e17831cc5b29a75d0df5f333af3a7c12366223c2eb9dbb2e549a58f448a
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: f24c2d7101eae3e9efda2b28758ee4ce58ff28c35e34618cdbfec272af95a5a5
java-21-openjdk-jmods-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 4d73fc44638bb0fc038d23996b32e099f61cd275ce701f4d4b85fdc387556f53
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: b7e302e675fd76f1a2444450fcb4d62ce4104f656927b09422658d7a5a07a12c
java-21-openjdk-src-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: d8e13896c1fed2b8eff3d266bbfaf50f1f4a3d56a9bbd60ed74320aeb518a08a
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 4ceae62c9e4bd53d64f5c5b470352cde7a7daf46f99a59ca99e36d7b6d8dffc2

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-21-openjdk-21.0.1.0.12-2.el8.src.rpm SHA-256: 7c63e9602d5262a323710e6c5f5a86236fdd0917c19544262a96da147b4eab7c
aarch64
java-21-openjdk-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 7c2f7d8a2836b815e963e64b9850e8ad4b147e73159ededfd7e16bd759195b89
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 5e22921bf6bca21d36541f6fc38c4f82c74e2c4f424e454cf9d21240dafd2253
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: a60ca20cb3da9dcb0ab31071693a633af41244b7c0ebb1768123eb4d714e3f19
java-21-openjdk-demo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 0c7a98ead72bcb5ad277089562d81c8b232db1bc93b29033aa94c39229c6f750
java-21-openjdk-devel-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: e20ae7778e270ad04aa7d2fde140b121654e6ce9a0bc163b1a46f37c385813e1
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: b18eae5c74863a19ce2af63575de0452d14ac107aa840bc7d9ffa75ef9b4149f
java-21-openjdk-devel-fastdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: a8c652be2e5601e3f33b0c0ec81171872a32f665492d582fef819a5b654fa915
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: dfa5b510f1da2e5755085726ddf05bec0073a18060e809f0b331c0fb5ea6ff74
java-21-openjdk-fastdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 17df9d82080d9213a8643597e9f8ee032e762be2666bb94466211fe8858f398a
java-21-openjdk-headless-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 5390afc9bc3a5838efe8fecb15088140ae6a7649db0ca5e873465fbdca6f54ce
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 26cb93589e63321f77c63304df3bcc3406da70e09f4ee17a0fc15ea4d1c9195e
java-21-openjdk-headless-fastdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: a90627b79ba4f1cee544e3061473ec7b9f6ddba397be2138fa4f07d2c9f82b3f
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 01d3ba1caf730d386454320b1179b6ea091f49a78a444b97738861f3c1535620
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 887372b1714d609de4a2033613e53b1f0a2123dc325c3bb76a1afe194c1b43ce
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: f8ab8b17a1b3929eb2401f35123371559396b7ada7855138e64bd5e48d254527
java-21-openjdk-jmods-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 8d124f35c2abe9673d129b4761061920d242a8f64270bb8c50893ef2cf0e183e
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: f499e546429ed6fa0ca71c7fcaaf8b10f950c6dbb5fd94a267b4310107b5274a
java-21-openjdk-src-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 096194f8afe74ef188cd21cfacaeaf2d9569082cd025c09f160090d28accebd5
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 50027af3a9ce0147438ea81733f423b3440b8b500d5eb90acad06f52ce8831cd

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 7ea8aa1e54dcc46cffaf95b5fda01a2b4de134fa103ad2ebe7138216c26bfb3f
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 9cd045140756ebd00477ee4e7e48863d5cbfe66f634f3b18d4758d5456a5c633
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: bcece38bee7226f64002eca7a6e899a447973484023f289e7282d6b4a7e24668
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 4744cc28054a338147e22d5b80d2e3d8616bff0be8e20381ba26a2250093a0b5
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 09f6997c82aeee02db75fe98ed2e2f734e969d9dc183265341ad60c896b1c9f1
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 513495f5896a6e4067ecec40bc119eeff717afc0b4db4b06a3e548260f64b9fa
java-21-openjdk-devel-fastdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: f90359e9147ce4e570f4a8c93e5369e4eb687865e035189c201e3a74e1f3a3e3
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: b15439c841fd67758582f3a8f95f6cd031463dbe9b92da19720a12d66eed778f
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 99d0e8c6d0aab0efdc1ca027828f724bab409bfbf7719577927d222b4ee0855f
java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 76e07b0161520c4f4da381f54d5195ddd912ed212bec8cdc110b43235cb1b047
java-21-openjdk-fastdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 2150c62fa505c44b89b5e5625677f1535bfb509b25b78de4e44c95486b4eb61b
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 04fa55191a5e403c9053b72b3cebc07b466f6ea6e39f71aaa56bb2c2b2a713be
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: ac5861e026968c17a09576cdbd435138bb165da6f28b65bfdc0c116c3c5c88f5
java-21-openjdk-headless-fastdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 41f864096277c1c1f71eea57ee1c897f4e0ade8a93fed740d6b7956f5ea1e1c6
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: b38000f91aeef0b6c9c7db6d334ce5b96ee79555d89e19eea297696bf361bf8a
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 23a8d7c95084c825a86404595643c40793b6acca23b9e51613c99f5946d14b8b
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: b038488d77ae86d6fdc776fa1aac5a207b8cb5b3036f2866db760e7c19a8fe9f
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: f5fd432ed19f3f9dde3418e99c0f4680d10d5eee0b639b8cca781f7687a0e174
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 7dcec7c4349c8eb9c0f6214bb8fa87dbc267c4f68798ccdd2ea7af0d605bced4
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: a380b5f3874e294b9c6d6f4d3e18d57640dad9e55369c1bcca09efb044b3cc8c
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 9ae8e5dadf84a8dd03689ce641b2977d8fe87a05f036623b26447f4915a2bf5d
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: e05234c6308ce1538dce352acc67c4475d0af55e126296a13c88c52d12216415
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 668c4e60dfc273a5fa4aa06c530dbf4bfb45c48173c8210301a232d5480b4a47
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.x86_64.rpm SHA-256: 51428aafce9f48197f2ffbd7ee7abf65c8e9bd2973c749d5a7ef3c8cc60ff0f6

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 69cac1c1e5260ae9396c30f3d945b14acb13291f71c8a5168db6496b320a1c4c
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 47b38716dda9c359b971b31dfce97ddbf3d604b6189c7f3cb9363661d04cec05
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 6d8dd656bbe6fd04bff6e374fa6d694ac201084e05e575e4c504d192ae1e6c7e
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 5a68258497a6f0ccc6a46ba49d3b28761850d9cfca891225b58f669738f5a719
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: cfdef912b322af255e55ee0b838ee9119161588f1cb2555916ede8896ab141f5
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 9052ee71c80144fd8e85de55522da560b12d1dff1751d6d4cd4b37dd656ec5a7
java-21-openjdk-devel-fastdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 14b4d5a3dc43db70cdc053cea105994bb1cb73778f6bc14bf7cb50a281e76048
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 5be710259c93ecdf51b829fdf00049a2392e5bbd57b7d65b4b98c6dc848a0063
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: e16c8b372ed72bfe30681c37bd551d1f4fe2c9c5c4a0afae1be336182f582332
java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: fdd1798c9f4056c3d05ab9d9be045e47cebbf0664a4f9e6e84ee53078c539e28
java-21-openjdk-fastdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: eee894d6dfbc73112ab66e75df23af02427dae16e39edc28c90a43c66c39471b
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 8f79f8c96aadfb2bff3287d5ffcb7362cb7529627576ed8108577c60ef67a142
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 37881addb1ee88a91589b10b46d34b9faf9cfd8eec2babef739c78529007598d
java-21-openjdk-headless-fastdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: e60f4adc5ac68bf8290e1580fb632ac2a3384af0cfcfff395cda619a6f94e7b1
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: cdf1dbc49cd18039b812b5a23abeba68d0a1bffe7fc4c8413166f3be448e8157
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: 300f7f6dd9046e5da61b34b4001a6f89eefa1ff39b5b779312a1e5c63ad1ba16
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: de6f169c5626fe8b54d9a8edd325f39d7c6cb28043485d7df629fc7256900984
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: c11f534c8f6a70d033b177834d5df64448adbbb4576120255b0c0a81a46b3b16
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: bf60878158c579633ecf257095a60efd7c2a59456d68cce4962ec23f069257bd
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: b7e302e675fd76f1a2444450fcb4d62ce4104f656927b09422658d7a5a07a12c
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: f37080c377479326944ee8a4c46c8b498f308bb4b746992e38b42a2460442fe7
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: fc31670db3ebf3c5eed675b743915f13bebfc398519f8a23d78c74c711297bcb
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: b768f7ac9e0d4c9365e9884527ff4a3469d71cf5c3eebdf0871462ba10de6cdc
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.ppc64le.rpm SHA-256: abb2c32af8e6e6038a6c896dce50193f710fec78fe02529729801725439fdb2f

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 5e22921bf6bca21d36541f6fc38c4f82c74e2c4f424e454cf9d21240dafd2253
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: a60ca20cb3da9dcb0ab31071693a633af41244b7c0ebb1768123eb4d714e3f19
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 80d5bfb7eb54452083e52ba5f14d567344b38d026fc01232fbb8c2f65c5d41bb
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 77de2d7dbe39861f7a4da9fe6ff05a992088aaa621b478d4cdd78bb2c5a5bdf6
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: b18eae5c74863a19ce2af63575de0452d14ac107aa840bc7d9ffa75ef9b4149f
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 5d5196e5ace9d7e6e63093732c63431696eda8c249874555ce44a50c67baaae5
java-21-openjdk-devel-fastdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: a8c652be2e5601e3f33b0c0ec81171872a32f665492d582fef819a5b654fa915
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: b8fd449cbbc8a1eb88701e0d99f0f32e317c27daf90c58c6720e85cefa95792f
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: dfa5b510f1da2e5755085726ddf05bec0073a18060e809f0b331c0fb5ea6ff74
java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: e0b36f288bd479f7523c2aebe8ed20535fbf650efe874ed3acff308ec6541247
java-21-openjdk-fastdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 17df9d82080d9213a8643597e9f8ee032e762be2666bb94466211fe8858f398a
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 26cb93589e63321f77c63304df3bcc3406da70e09f4ee17a0fc15ea4d1c9195e
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: f2623f9f8ca66582f4519f8a6ef312b9e9f3ffe4fca11d23eefdd19227eed070
java-21-openjdk-headless-fastdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: a90627b79ba4f1cee544e3061473ec7b9f6ddba397be2138fa4f07d2c9f82b3f
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: a7050d470066df863e35d40ba75712d852cd9c3b72e80b4115cb84b057ac3d69
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 01d3ba1caf730d386454320b1179b6ea091f49a78a444b97738861f3c1535620
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 9e0dcafaf3dfed68f17c03ccfc33751a27e794d91b8c2aa49d063a03491f978a
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 38be18de1796a1b8af077cbf28a4dd07d7293b8a7820518ed2880e7e29af8fee
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 708d4137a86b2af751ad274432ce6c80ec0248c61fd1125b72b1e975cb4897f0
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: f499e546429ed6fa0ca71c7fcaaf8b10f950c6dbb5fd94a267b4310107b5274a
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: fdee78e727fdf0313860b28ca7d2cb5f310068c30408dce49c459da800df39f7
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 26b80987f4065f0a950acf4cbde91088898a8ad7e8a9fcc8640e075cd38c5289
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: d6c8056d4a5799c8b9fd84c66b4f82ade9f9108a1bdce4fdb1cabbde3594be2a
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.aarch64.rpm SHA-256: 0cf40f630d69b434e4df35219d04a4093297072f8f49008715334fd42a059488

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
java-21-openjdk-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 71669faef9cc7b405d89092936c07659044d6b3a349b879355c1097496164151
java-21-openjdk-debugsource-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 8bf2b306e0d10d83f7185df1c64e14596669e7421e5e3b135e575f7bb7ac4d47
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 20fc88c50f93368e8df9d9a73062122799d1ad56a7e783e30dfdb494af6423be
java-21-openjdk-devel-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 9e3da0ea6260c1170c3a8cffadfbf80a1d45f4f56ce22699491c76686575ba32
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.s390x.rpm SHA-256: f79eb9e963b803ee912c293aec70a3244b16cd03326c5c66766b5d42e1588500
java-21-openjdk-devel-slowdebug-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: beaacebb1457604b7281a6be5aee0307302a39312a56931e73dbe01729713456
java-21-openjdk-headless-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 330c6eae19fc1c4d57966a5297648ce311bf7595b121d893a36346a5fa05c95c
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 7adfce6dd73997ce7f0590b679f8f128b252881b193f068f7add67da72cc5adb
java-21-openjdk-headless-slowdebug-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: e451e6f5d62706a0b3f801c9424f6177c27c9514824d62c228a2680c1289bd91
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 931a80143432f4db056d8c0c102669326c48c0b78e6f0e54ba0a26ce48e1bcd7
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 49f7d61d25b8e0df1c26fdda845531fe4c9ac9f5d6ecb3caff806e6d0c8675f2
java-21-openjdk-slowdebug-debuginfo-21.0.1.0.12-2.el8.s390x.rpm SHA-256: d5a584676d2c60693fd31c048f5847dd3ab48545f0903529e3c8ec912d352910
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.s390x.rpm SHA-256: 674c3f6efc94c58756320b017be2adb8d759cb71e603820d203fc58b4943d266
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.s390x.rpm SHA-256: a61574597bfd4b0488b71057d269be7d189c9eb51cd3f6aacd37208fab0a7205

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility