- Issued:
- 2024-01-17
- Updated:
- 2024-01-17
RHSA-2024:0223 - Security Advisory
Synopsis
Important: java-1.8.0-openjdk security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
- OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
- OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
- OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
- OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
- OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- In the previous release in October 2023 (8u392), the RPMs were changed to use Provides for java, jre, java-headless, jre-headless, java-devel and java-sdk which included the full RPM version. This prevented the Provides being used to resolve a dependency on Java 1.8.0 (for example, "Requires: java-headless 1:1.8.0"). This change has now been reverted to the old "1:1.8.0" value. (RHEL-19630)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
- BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
- BZ - 2257850 - CVE-2024-20926 OpenJDK: arbitrary Java code execution in Nashorn (8314284)
- BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
- BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
- BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)
- RHEL-19630 - Revert change to jre/java-headless value (part 1) [rhel-7.9, openjdk-8]
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 8c096045c25187b65d1897382bde66f9d0be8e1f65c0bb47e7b3b501536a4f94 |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 0e724af68a0c2463a8dc1a1f21bf03a570d36ffee2cbf908fb3bcb6757683c9f |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: d7096cfa1788c3512dfb416d2c689ba4a510c5128a9a38246520d83173672e10 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 7a6c332fd8a6b060e4904bd1189be858ea546899c78b21e3bb19d41ca2722221 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: ede1697dd0c34f57603c02e58b9d8c4db49618516e374063f6d031e8ef7567f8 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: b14269f2ffa6021282dfb1167ee69d7224e33c256e9645bfd6d1f096f35492b9 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 7519dca7bc34c21e20b3aa4690d7868e2d9cc69dd855fe3d298171a433aaf32f |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: d2099062e436c3d15781e0f1b57426026ecb3bfc3481b37c7f0b6a4eb18a8630 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: dce1a29008a93182a7c757d4ac60f32a67f323de74834c895b73a93de540a242 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 095bd0f22931dc1cfdce8deb79d6182aebd8b39d697c3d10a676c27cf1cdf74c |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: e2fd7589f310c77c5ff6ce778cbe6bd20e300f0b8abffa5b8fcb55d5560c8134 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 5521a64bf541fe701c7aeff0ae13fe627039eaad312deef92d479162f58b15af |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 8c096045c25187b65d1897382bde66f9d0be8e1f65c0bb47e7b3b501536a4f94 |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 0e724af68a0c2463a8dc1a1f21bf03a570d36ffee2cbf908fb3bcb6757683c9f |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: d7096cfa1788c3512dfb416d2c689ba4a510c5128a9a38246520d83173672e10 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 7a6c332fd8a6b060e4904bd1189be858ea546899c78b21e3bb19d41ca2722221 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: ede1697dd0c34f57603c02e58b9d8c4db49618516e374063f6d031e8ef7567f8 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: b14269f2ffa6021282dfb1167ee69d7224e33c256e9645bfd6d1f096f35492b9 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 7519dca7bc34c21e20b3aa4690d7868e2d9cc69dd855fe3d298171a433aaf32f |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: d2099062e436c3d15781e0f1b57426026ecb3bfc3481b37c7f0b6a4eb18a8630 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: dce1a29008a93182a7c757d4ac60f32a67f323de74834c895b73a93de540a242 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 095bd0f22931dc1cfdce8deb79d6182aebd8b39d697c3d10a676c27cf1cdf74c |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: e2fd7589f310c77c5ff6ce778cbe6bd20e300f0b8abffa5b8fcb55d5560c8134 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 5521a64bf541fe701c7aeff0ae13fe627039eaad312deef92d479162f58b15af |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 8c096045c25187b65d1897382bde66f9d0be8e1f65c0bb47e7b3b501536a4f94 |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 0e724af68a0c2463a8dc1a1f21bf03a570d36ffee2cbf908fb3bcb6757683c9f |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: d7096cfa1788c3512dfb416d2c689ba4a510c5128a9a38246520d83173672e10 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 7a6c332fd8a6b060e4904bd1189be858ea546899c78b21e3bb19d41ca2722221 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: ede1697dd0c34f57603c02e58b9d8c4db49618516e374063f6d031e8ef7567f8 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: b14269f2ffa6021282dfb1167ee69d7224e33c256e9645bfd6d1f096f35492b9 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 7519dca7bc34c21e20b3aa4690d7868e2d9cc69dd855fe3d298171a433aaf32f |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: d2099062e436c3d15781e0f1b57426026ecb3bfc3481b37c7f0b6a4eb18a8630 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: dce1a29008a93182a7c757d4ac60f32a67f323de74834c895b73a93de540a242 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 095bd0f22931dc1cfdce8deb79d6182aebd8b39d697c3d10a676c27cf1cdf74c |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: e2fd7589f310c77c5ff6ce778cbe6bd20e300f0b8abffa5b8fcb55d5560c8134 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 5521a64bf541fe701c7aeff0ae13fe627039eaad312deef92d479162f58b15af |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 8c096045c25187b65d1897382bde66f9d0be8e1f65c0bb47e7b3b501536a4f94 |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 0e724af68a0c2463a8dc1a1f21bf03a570d36ffee2cbf908fb3bcb6757683c9f |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: d7096cfa1788c3512dfb416d2c689ba4a510c5128a9a38246520d83173672e10 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 7a6c332fd8a6b060e4904bd1189be858ea546899c78b21e3bb19d41ca2722221 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: ede1697dd0c34f57603c02e58b9d8c4db49618516e374063f6d031e8ef7567f8 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: b14269f2ffa6021282dfb1167ee69d7224e33c256e9645bfd6d1f096f35492b9 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 7519dca7bc34c21e20b3aa4690d7868e2d9cc69dd855fe3d298171a433aaf32f |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: d2099062e436c3d15781e0f1b57426026ecb3bfc3481b37c7f0b6a4eb18a8630 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: dce1a29008a93182a7c757d4ac60f32a67f323de74834c895b73a93de540a242 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 095bd0f22931dc1cfdce8deb79d6182aebd8b39d697c3d10a676c27cf1cdf74c |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: e2fd7589f310c77c5ff6ce778cbe6bd20e300f0b8abffa5b8fcb55d5560c8134 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 5521a64bf541fe701c7aeff0ae13fe627039eaad312deef92d479162f58b15af |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
s390x | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 64784d258abe1f3a610129504c8eb8ccb8d52a51b85acc19b57ffe218958d255 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 5025172aa0392727db99d79e06d8017b0c5c9d1ee26a2e3419b928512e2b944d |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 8f961ea57fad088ced60dc264e583c79542a3a2dfa009ba96eeb3b0d7436690c |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 8f961ea57fad088ced60dc264e583c79542a3a2dfa009ba96eeb3b0d7436690c |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: c9c0a8f27bbd84f36739e02c2107375870f91bf17b228979e45596a37495f94d |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 03c7bc757c6766ca7d7d5db2283fdb67a92cbfa4e9a303403e9da572168a7f32 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 62f10b22ad034c479a35bb39d3c271173f10b157691b2b08ba352b6f2fd37f65 |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 8bffcf7143cc9f7df0cc01b14e153212ddc1de75c188a86eca94ad3f664e5b9c |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
ppc64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 6a15933fdde178dc974334277a0d732e733563eaba1ac809bb5b02dca65f107c |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 5bf6cd69e8d042fac3308bf45f439d0e693e8c6fdfd956950d602c8c18c92682 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 9dd531875940544ba7ea258fc92a8be8259a6dabc2ac1ad0a811db894ad3f504 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 9dd531875940544ba7ea258fc92a8be8259a6dabc2ac1ad0a811db894ad3f504 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 2a1958e14f678cef303d2489f72cc84456d41b39bbcd20213a95d2f95526c222 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: c0b9a67bc305eacaf80f523d401c35e006c7c62842fd0dbea1ad9405021f1f3f |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 27006ee3f3b71890321fd13e405ebf8df78c1c58b4c3a4321b89ef5349a63a3e |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 39c45b27b37376f508acd0ed12eccb4915e1ef917cbfc4de63dca8a6e5daa86a |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 8c096045c25187b65d1897382bde66f9d0be8e1f65c0bb47e7b3b501536a4f94 |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 0e724af68a0c2463a8dc1a1f21bf03a570d36ffee2cbf908fb3bcb6757683c9f |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: d7096cfa1788c3512dfb416d2c689ba4a510c5128a9a38246520d83173672e10 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 7a6c332fd8a6b060e4904bd1189be858ea546899c78b21e3bb19d41ca2722221 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: cc30b0d6f576ac0c2c0ea9ba8df2ab4b42145f1f51be11016407cc303b474937 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: e38256f1b3e96846ed9ae33aba15a4c1f53c9673797a3fbd8e2f4721cf16d1e3 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: ede1697dd0c34f57603c02e58b9d8c4db49618516e374063f6d031e8ef7567f8 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: b14269f2ffa6021282dfb1167ee69d7224e33c256e9645bfd6d1f096f35492b9 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: 7519dca7bc34c21e20b3aa4690d7868e2d9cc69dd855fe3d298171a433aaf32f |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: d2099062e436c3d15781e0f1b57426026ecb3bfc3481b37c7f0b6a4eb18a8630 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: dce1a29008a93182a7c757d4ac60f32a67f323de74834c895b73a93de540a242 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 095bd0f22931dc1cfdce8deb79d6182aebd8b39d697c3d10a676c27cf1cdf74c |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.i686.rpm | SHA-256: e2fd7589f310c77c5ff6ce778cbe6bd20e300f0b8abffa5b8fcb55d5560c8134 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.x86_64.rpm | SHA-256: 5521a64bf541fe701c7aeff0ae13fe627039eaad312deef92d479162f58b15af |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
ppc64le | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 2e9be7ba02eb138d2c7b6dbb8726fcdf4379846abfa76fbd1e5bdca8660f2a18 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 2f6720912e6b11e419899c20b95ccf20c1d17b6c1910e56d9270adb98d971357 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: df6d891602ac42005ea47996b3222eacafa1e583f27705a54d5cbcdf26c8c2c3 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: df6d891602ac42005ea47996b3222eacafa1e583f27705a54d5cbcdf26c8c2c3 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 74c1cc6dff2c452729f19e7240656ec6680bf513872ffc66c144d6b534a9a29e |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: d866fcc78b64920d984e8a29cb45bd132dac340c45a214b03f05f8476a8cda31 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 2f8d7a6971cba373a8bcfcad3d0243a88bf1700b44e7b7e7dea05aa2dcb3ff67 |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 1f58d186370dbfbab22d85bc9987d5ac61dce6f9022161320984fbffd3b9162f |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
s390x | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 64784d258abe1f3a610129504c8eb8ccb8d52a51b85acc19b57ffe218958d255 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 5025172aa0392727db99d79e06d8017b0c5c9d1ee26a2e3419b928512e2b944d |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 8f961ea57fad088ced60dc264e583c79542a3a2dfa009ba96eeb3b0d7436690c |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 8f961ea57fad088ced60dc264e583c79542a3a2dfa009ba96eeb3b0d7436690c |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: c9c0a8f27bbd84f36739e02c2107375870f91bf17b228979e45596a37495f94d |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 03c7bc757c6766ca7d7d5db2283fdb67a92cbfa4e9a303403e9da572168a7f32 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 62f10b22ad034c479a35bb39d3c271173f10b157691b2b08ba352b6f2fd37f65 |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.s390x.rpm | SHA-256: 8bffcf7143cc9f7df0cc01b14e153212ddc1de75c188a86eca94ad3f664e5b9c |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
ppc64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 6a15933fdde178dc974334277a0d732e733563eaba1ac809bb5b02dca65f107c |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 5bf6cd69e8d042fac3308bf45f439d0e693e8c6fdfd956950d602c8c18c92682 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 9dd531875940544ba7ea258fc92a8be8259a6dabc2ac1ad0a811db894ad3f504 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 9dd531875940544ba7ea258fc92a8be8259a6dabc2ac1ad0a811db894ad3f504 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 2a1958e14f678cef303d2489f72cc84456d41b39bbcd20213a95d2f95526c222 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: c0b9a67bc305eacaf80f523d401c35e006c7c62842fd0dbea1ad9405021f1f3f |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 27006ee3f3b71890321fd13e405ebf8df78c1c58b4c3a4321b89ef5349a63a3e |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.ppc64.rpm | SHA-256: 39c45b27b37376f508acd0ed12eccb4915e1ef917cbfc4de63dca8a6e5daa86a |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.src.rpm | SHA-256: c39d53d30fec7045c34afa70e48bc959126af7fbf110a86d091be944aa2d87cd |
ppc64le | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 2e9be7ba02eb138d2c7b6dbb8726fcdf4379846abfa76fbd1e5bdca8660f2a18 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 2f6720912e6b11e419899c20b95ccf20c1d17b6c1910e56d9270adb98d971357 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: df6d891602ac42005ea47996b3222eacafa1e583f27705a54d5cbcdf26c8c2c3 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: df6d891602ac42005ea47996b3222eacafa1e583f27705a54d5cbcdf26c8c2c3 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 74c1cc6dff2c452729f19e7240656ec6680bf513872ffc66c144d6b534a9a29e |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: d866fcc78b64920d984e8a29cb45bd132dac340c45a214b03f05f8476a8cda31 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 2f8d7a6971cba373a8bcfcad3d0243a88bf1700b44e7b7e7dea05aa2dcb3ff67 |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 282aa173730dfc75389b90c715ae3977f7647fdea6dca542ad67518f489b8032 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el7_9.noarch.rpm | SHA-256: 7efdf370ce2447d705e7902370d8d39b7a556a18681a0d6ede672040f631611d |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el7_9.ppc64le.rpm | SHA-256: 1f58d186370dbfbab22d85bc9987d5ac61dce6f9022161320984fbffd3b9162f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.