- Issued:
- 2024-01-17
- Updated:
- 2024-01-17
RHSA-2024:0226 - Security Advisory
Synopsis
Important: java-1.8.0-openjdk security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
- OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
- OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
- OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
- OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
- OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- In the previous release in October 2023 (8u392), the RPMs were changed to use Provides for java, jre, java-headless, jre-headless, java-devel and java-sdk which included the full RPM version. This prevented the Provides being used to resolve a dependency on Java 1.8.0 (for example, "Requires: java-headless 1:1.8.0"). This change has now been reverted to the old "1:1.8.0" value. (RHEL-19635)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
Fixes
- BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
- BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
- BZ - 2257850 - CVE-2024-20926 OpenJDK: arbitrary Java code execution in Nashorn (8314284)
- BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
- BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
- BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4d64b684904a493ecb46d74975174b016128cb34e942ac71e95511368087a902 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4f260d62907462830a0ddd3610aedfa4d02699f02f08d5cb2094a8a92e99281a |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: aad8a4f77325791fb1c51300267f9bc6076b2ccfc5b32b350399a04d2cea7c65 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 24cd124d4c7043abdc3f81f47cdc4f957b901705cd64b8b517e115debbb60017 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 3b334f53b037d2cd86aa94b43d252eb4e7101f8858d0807b46a21a133f13c8d5 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 8214d3013ae5a20f4b934fd94d7177b444b02e91947c9fbfb59876c084a96c95 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 7fa93916d4e036c900bf06693f17d4ee852c7b1cca742c31658f8ca778676904 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 237473ecd0f5724727f8f9c2612822ee3318eea9b4e93d0e859e144596485ce8 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 2cbe9c74d0f2f965f722a5170e1fe419f147786164dfdfd9262c0a7663c97e7a |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bdd52653150ead9fbe572d60f2297611f69152feab78bc5b6e77deefc05b144d |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bd22717d6a3ebde49443a2da4372466617f8c8dd65e3bd5c6305d0cde69e395e |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4d64b684904a493ecb46d74975174b016128cb34e942ac71e95511368087a902 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4f260d62907462830a0ddd3610aedfa4d02699f02f08d5cb2094a8a92e99281a |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: aad8a4f77325791fb1c51300267f9bc6076b2ccfc5b32b350399a04d2cea7c65 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 24cd124d4c7043abdc3f81f47cdc4f957b901705cd64b8b517e115debbb60017 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 3b334f53b037d2cd86aa94b43d252eb4e7101f8858d0807b46a21a133f13c8d5 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 8214d3013ae5a20f4b934fd94d7177b444b02e91947c9fbfb59876c084a96c95 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 7fa93916d4e036c900bf06693f17d4ee852c7b1cca742c31658f8ca778676904 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 237473ecd0f5724727f8f9c2612822ee3318eea9b4e93d0e859e144596485ce8 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 2cbe9c74d0f2f965f722a5170e1fe419f147786164dfdfd9262c0a7663c97e7a |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bdd52653150ead9fbe572d60f2297611f69152feab78bc5b6e77deefc05b144d |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bd22717d6a3ebde49443a2da4372466617f8c8dd65e3bd5c6305d0cde69e395e |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
s390x | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 5f0083ec42835e2cdd3e6d998b2dafb05f502ca030de499c4b227aedda8e9d41 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: cd5a198400ed3378615ba5e638e7dfbdf44f4d654a3bc69eadf4e8221d91ed54 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 6dd99e65b251d0e4b38061943597d1bd5d1e33fbc9528234224cb04dbeab0e7c |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 647162bf651758cec64c20fa729105ec49a7acf5bf8143248fc07c8e62a37b1c |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 9e2c5d0b2ee265cb2edae970783bf9a1dd3b1e0bada4a5372d1c70477060e2e1 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 65ba189409b0538ae6a7abb28a1a3d6d95e018167ea51c7294d3cd9c9e4d4af8 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 4b7e9ec451ad40aef8094022099d8b01402250dbcb20731ade2c67d89f176a0b |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 4beb93a8e1dcc26a852b411b6568c713ff1c0d273df81e1e0ce6c88dd11b03c8 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: d1320526e6254e1e98deeb87f9e608bcf6c6671bd0db35ef9dc8fa594ef80aa4 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 71884cc0be6d0e919f7bcd050efb320bf3bd0e80c286090ae5368bd533b8b316 |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.s390x.rpm | SHA-256: 959cebddf5964d6be8f23d6c61b19a60313a970ce50529c86fbaf8bc80aa9697 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 52566df427021e8a583cd37844cf654a565264248d0dd66f8e36103bc8a49114 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 60cea015df6350deca8fc9cbb34d6a0939e888420e6f11f9bddf0a67d6771266 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: cbd9958c85321d05bf0022a2208341c6c1de44d8e6bf6219146773b23faae214 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 48a9fc7dce313ed5b8fe76c6dba975e4d16de859504ccfd695e15ae30cf39e44 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 6ecf6995a652a363b9f8b984d35b355fd2378aff3cf4b64db0943c24284986a2 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 803bba3300fe0ef8fecad9e47843fadc2b3cf1133d7e8d3a8d5af22131766014 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 28fb00192b1dda19d1d1951afd6d92a2298975529472f0f0725b9ce1463a8c4d |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 63311a5afb87010d8a0a25468433601231630d87ec57be6d59df1c127ebdebee |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 6517da954fe391d07983f6d550516be45cb762574924e0c803e11b3fac6295c0 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: b0cf23e2d3c256ae52b92683ef92fdc080aded967c187c1f0b8d0a8fcfb7f1af |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: da95d5bf3d66099a1a7fbde6ee7ddec87f81bd3771fb1989bbee630a949647f2 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4d64b684904a493ecb46d74975174b016128cb34e942ac71e95511368087a902 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4f260d62907462830a0ddd3610aedfa4d02699f02f08d5cb2094a8a92e99281a |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: aad8a4f77325791fb1c51300267f9bc6076b2ccfc5b32b350399a04d2cea7c65 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 24cd124d4c7043abdc3f81f47cdc4f957b901705cd64b8b517e115debbb60017 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 3b334f53b037d2cd86aa94b43d252eb4e7101f8858d0807b46a21a133f13c8d5 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 8214d3013ae5a20f4b934fd94d7177b444b02e91947c9fbfb59876c084a96c95 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 7fa93916d4e036c900bf06693f17d4ee852c7b1cca742c31658f8ca778676904 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 237473ecd0f5724727f8f9c2612822ee3318eea9b4e93d0e859e144596485ce8 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 2cbe9c74d0f2f965f722a5170e1fe419f147786164dfdfd9262c0a7663c97e7a |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bdd52653150ead9fbe572d60f2297611f69152feab78bc5b6e77deefc05b144d |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bd22717d6a3ebde49443a2da4372466617f8c8dd65e3bd5c6305d0cde69e395e |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
aarch64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 3de17feb655832cfaa9231c715ada63dafe469a1b3ee2b91abcfa6df0dc7e75a |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 62137b66bbbbf1953ecbbe322939d51bf7c2c4a9f5f87cf4861256112764b911 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 8ebe1a9bdfcdcde604dad0114a8588ced645839d01207ac505adc8fdb96eb1ea |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 80b700a4e7a1e090d3bcfc7ba032cf560922800b1990494b90bff85b7dc1a489 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 79ef65e78ce54c165dfba2e5f93deccf7ecbd140f61828420e519ec74d1d3bbc |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 6a710d4803af25b9ad3798e2b2060095253976c248a1b650c349ac98b1f04622 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: fe4f5eac34cdb8be608ddc42a1b0d86d04811a55748b473ddd1409bc655649b8 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: f9c4705cc0c4df92c472dd3fdad9bbe2e93dc29a615b0290b8c37aaf77cad70e |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 4393a9308620e68b8a32034a2866aaf194ab63df7a44105104b1bd0c6603be8c |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: b72d1bf1e6528c4f35aceb160720f75f09b1f855e517c5e05868fa608f0058e0 |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: b00018755988d91eb29d961cb28d0860cc0dee650090f8ec0166d0032e094193 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
ppc64le | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 52566df427021e8a583cd37844cf654a565264248d0dd66f8e36103bc8a49114 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 60cea015df6350deca8fc9cbb34d6a0939e888420e6f11f9bddf0a67d6771266 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: cbd9958c85321d05bf0022a2208341c6c1de44d8e6bf6219146773b23faae214 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 48a9fc7dce313ed5b8fe76c6dba975e4d16de859504ccfd695e15ae30cf39e44 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 6ecf6995a652a363b9f8b984d35b355fd2378aff3cf4b64db0943c24284986a2 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 803bba3300fe0ef8fecad9e47843fadc2b3cf1133d7e8d3a8d5af22131766014 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 28fb00192b1dda19d1d1951afd6d92a2298975529472f0f0725b9ce1463a8c4d |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 63311a5afb87010d8a0a25468433601231630d87ec57be6d59df1c127ebdebee |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 6517da954fe391d07983f6d550516be45cb762574924e0c803e11b3fac6295c0 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: b0cf23e2d3c256ae52b92683ef92fdc080aded967c187c1f0b8d0a8fcfb7f1af |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: da95d5bf3d66099a1a7fbde6ee7ddec87f81bd3771fb1989bbee630a949647f2 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.src.rpm | SHA-256: 38a06d6f9606e467352e340bcbe8906fe234a1f8123bc62a18b95e31e82036b8 |
x86_64 | |
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4d64b684904a493ecb46d74975174b016128cb34e942ac71e95511368087a902 |
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4f260d62907462830a0ddd3610aedfa4d02699f02f08d5cb2094a8a92e99281a |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: aad8a4f77325791fb1c51300267f9bc6076b2ccfc5b32b350399a04d2cea7c65 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 24cd124d4c7043abdc3f81f47cdc4f957b901705cd64b8b517e115debbb60017 |
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 3b334f53b037d2cd86aa94b43d252eb4e7101f8858d0807b46a21a133f13c8d5 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 8214d3013ae5a20f4b934fd94d7177b444b02e91947c9fbfb59876c084a96c95 |
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 7fa93916d4e036c900bf06693f17d4ee852c7b1cca742c31658f8ca778676904 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 237473ecd0f5724727f8f9c2612822ee3318eea9b4e93d0e859e144596485ce8 |
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 2cbe9c74d0f2f965f722a5170e1fe419f147786164dfdfd9262c0a7663c97e7a |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bdd52653150ead9fbe572d60f2297611f69152feab78bc5b6e77deefc05b144d |
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: 599c4884a75e0b7446d9fda1b0f15f46de8714d12e9d99eca37cf5ef0ef93491 |
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_6.noarch.rpm | SHA-256: ddaac033e5c8d538112b4aad13abfde97a91f9e80bc413660aad98a69e19ec85 |
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bd22717d6a3ebde49443a2da4372466617f8c8dd65e3bd5c6305d0cde69e395e |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
x86_64 | |
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 140b6f4581eca3ff9e6b4b1c074a02a7e72b35e40a2e207afc28536bd107c44b |
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 0825a87f5654e8b3ef30dfdb3492f3e8b1c0cca152d264f4cb82ab6cfaa9a3d8 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: aad8a4f77325791fb1c51300267f9bc6076b2ccfc5b32b350399a04d2cea7c65 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 24cd124d4c7043abdc3f81f47cdc4f957b901705cd64b8b517e115debbb60017 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 8214d3013ae5a20f4b934fd94d7177b444b02e91947c9fbfb59876c084a96c95 |
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: e57b2573aba30933e54de91e41f74a32d4190832d282e6978d2a2eec228b0504 |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: c49156b588054dcc40e538038d9a7916c0c709f9624a802cde4aefeb00e6c0cf |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 4f4389cd550fd77ff92c9164eada9192afc48ad1c2cb1ba5a95b848a81050da5 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 0e5c4e464e9ac6f212480596d50455e28a0e597e47e53ee53d870ae697d29029 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 237473ecd0f5724727f8f9c2612822ee3318eea9b4e93d0e859e144596485ce8 |
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 06df14f6245547fdf4d14ce4e94b6418a1b098f26b44e6b3ff9f9d9fa41a1416 |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 5f974e7d1f8a2b04e1d4084714f5505285b0bcecb498a2bd888efafa458b9922 |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 50c1df98297d0b00c859ce0d391bfa4aaf2b7b48a34a7a3ee2154f62923e785c |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 97cddc19b3d768cae731e52d46bc6cbf873dfb709b9682b6d4796854d4e1f57f |
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 843093ec1ef6501dacd96b392cab80c06ee10a053aeacb7d8627813c7beb5216 |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: f475da15a47784f86f78574da41c038d18ad3ad37ba3d6b67f69fef7ce81266d |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: bdd52653150ead9fbe572d60f2297611f69152feab78bc5b6e77deefc05b144d |
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: db40fd3f8cc688ca0aeaba426756997057aad5af0629ae82483728ba7b47a75f |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: afaf9560952012ca082ca3d74eeea7b0416e77f789bb098453fa40966368ab42 |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 41238bcb6170b31a58b49acca61cff44ea77def4ab0ec9a6e8ddec20e5361e09 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 71781294b89d6b129ec134d9886d28ac6965f15be585a6713db8e9382ae7e81e |
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 16bcc1320c3546a50a5da51569252cc80362edd95f8ba4768701c02cdbbbc0ac |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 00d610693bad1fa4144d03df8a06446499845387d9103b259ed219a495388a83 |
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: 8b2becedcafffb7e88080f47b78adb1bb7e68aec8deb7d81db446a14fe18a2ef |
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-1.el8_6.x86_64.rpm | SHA-256: d828701e3d109ec2f993fbd50069a2de4f7f27b5df5c9acd3d9ff3df0e0934bf |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
ppc64le | |
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 59e38e1564eefd0d0955c7ee52e254ff7502eec1bf281a8d851608f107b5edc6 |
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 28583739ae7123fbc5a5cad6653af1486e79ca3a2e26badf5a9bbb19e49af34f |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: cbd9958c85321d05bf0022a2208341c6c1de44d8e6bf6219146773b23faae214 |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 48a9fc7dce313ed5b8fe76c6dba975e4d16de859504ccfd695e15ae30cf39e44 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 803bba3300fe0ef8fecad9e47843fadc2b3cf1133d7e8d3a8d5af22131766014 |
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 4029929fbad26d47741bf5acb6604b2eb1135e76a8c3da943539faf1d8cf175f |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 16e6c84c572cb4d4e84d1746323cc8da3edc3af66d58e1d31936bffa60f2264c |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 28fee54ef1782b945aa218dab6aa6530ba805419056af39e9600618c7580642d |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: d59ee410a6335c9f7a88dcb4058b2509b1304c2c5adbdc61f0c3c60c864c490d |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 63311a5afb87010d8a0a25468433601231630d87ec57be6d59df1c127ebdebee |
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: aee977be4284aff89d7173c68a6c58f8d0280b0497edf5c438d481476c64b996 |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: e13211efeb2c6c2358e111b5a2aa26cd933cdb4780e4451d3006bde3493636df |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 1ff56c48bc77de695cf1f6c954e9aaa2f94091259b7e84d436da02eb0ead7edb |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: c8c738d743b57fe9309229f6a8984cbfc6c4a1896d0e147bcc5a880f8489f0ce |
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 935c72831e5d5e7b32ff83ec6bae595f14a51512a83866d2f28a39a3a01517f8 |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 1503b3c35875430fb09f85bcb97558066fea67485612bc54ef80ca6b8a61792b |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: b0cf23e2d3c256ae52b92683ef92fdc080aded967c187c1f0b8d0a8fcfb7f1af |
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 8145affc9bc9f33e5074e5cf56bd94e693e6153d62d356562d1cab91fa7178a3 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 1a99fb5290d5ea053299215ab2919776c1a5cd311ee420fdfc7a7b326f9aed62 |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: d90e2c6e1dad9a374e830a7cc3d85cf019996e3cc6f24024a154027f09d96fbc |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 6fb9c02cc076699baed943949ffbd0c2298b7e082be1587bfaee22935eea6640 |
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: e8f8e08c01aa001dc8a0b99f141c84510302ccae24e38eea8c3488697eb132bc |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 753a3cdfa767e1c56c434e62d6b96ef406139716918368fdb238ae198c8138b3 |
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 3165f7bd9023f5af93674b82358884ab2cb67eb83055905ec01ce92476a8fd58 |
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-1.el8_6.ppc64le.rpm | SHA-256: 9c27ef3d0a22fc54953698970748aa7afa7eb09ab588f37d0887accf371da466 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
aarch64 | |
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 5a4c7a7ddeb32d9fc92f585c7769e66b1ca02d1417cedb61b459c02cfc713c10 |
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: dd0119b7a9d722995f8f72b8670a9e0ed60d63be9be85fe3bd80177eeef08da7 |
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 8ebe1a9bdfcdcde604dad0114a8588ced645839d01207ac505adc8fdb96eb1ea |
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 80b700a4e7a1e090d3bcfc7ba032cf560922800b1990494b90bff85b7dc1a489 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 6a710d4803af25b9ad3798e2b2060095253976c248a1b650c349ac98b1f04622 |
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: a079ad81c6cb09084ceac19ef757870b1a3739b2faab3a4bdb0931d3a4d4162f |
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: a3897e4242f3b64e6e88f518f4a29dbf03ddf9629b3fc7db6a4536b6aecc11ea |
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: c2ed4a4e8870c52bf5b57825e2d1c1cb5cdb8f256d7c46d8b5fe0ae38a32700e |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: f0b39e51953b66ac2333d926b05cc421f86d46b44aac5618daedfe21af9c8797 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: f9c4705cc0c4df92c472dd3fdad9bbe2e93dc29a615b0290b8c37aaf77cad70e |
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: d21d4e0bff1b083f3a2f699dfff1f136d2156b5341ca15541495a40962ecee15 |
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 8ac93c83b7e74e201cf20271d8b524932e75b809656cdef5b8f986c94d4897d6 |
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: dfdbb224780a209db3ffaa77725f4dca23b0f5370ab35f5d6af5436e5117a2c1 |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: a591a78bb29d2717ea9e32baa0709e0ca01801df5f95e07c4c794b72f51930db |
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: f2e10b0c87c52ca97f905d5292fa3e353e863847a7eeca1f1d4c9774e9765413 |
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 25669a7e69a26605c70c4b5dc335a2d5b2fe490aed20bdbca1565f223c48f096 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: b72d1bf1e6528c4f35aceb160720f75f09b1f855e517c5e05868fa608f0058e0 |
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 7768731141f7a31e685e612ac08ad6db7f88b30cfb864baeaf684ecbadfd6011 |
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 489d1c5e3c31bd21e900eaeb360a0b3d8210ec1b981a2ab21f32684c6f62677e |
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 9f2844177925ede559f1d0fb10a230c750838bbc9939053d19f52b2cf2273493 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 853846a856ddc1f95778c4d81a8419d6d71584a52268a279e01cc83c3be487bd |
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 4679eebd44b168d0e73964b54213702d847a62578850b4e857f6ac0abb5f2d4a |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 2dce030e3f5f041e3dfd7f115b2f6b011ce6a4658e3b5cf2f9c7935382490e25 |
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: 5edebcd78562c8ed99ebc226db3a8a763842a9d6f1226a69de59e0b3e8197bc1 |
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-1.el8_6.aarch64.rpm | SHA-256: df6c649dadf6fccbb9c94e57364a2f7b048aa71063f35bf3faea8fa8eb1acb38 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.