Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0228 - Security Advisory
Issued:
2024-01-17
Updated:
2024-01-17

RHSA-2024:0228 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
  • OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
  • OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
  • OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
  • OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
  • OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
  • BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
  • BZ - 2257850 - CVE-2024-20926 OpenJDK: arbitrary Java code execution in Nashorn (8314284)
  • BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
  • BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
  • BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)

CVEs

  • CVE-2024-20918
  • CVE-2024-20919
  • CVE-2024-20921
  • CVE-2024-20926
  • CVE-2024-20945
  • CVE-2024-20952

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
x86_64
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: fd613c23c112100d8654b0c0666ab27119b39e1b25b32dea816e78af48b7e9df
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 370f103abb7c32913aea1f5f054517d07e0d90ee0c89babfbe63dedf78e3e411
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 7a1d5ab51ce9644e9ee16d17f0695785ea92aa937a35b4081664e8dc109fcaba
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: ec56a4e25cf86abafaab9e6535982ca615ee54fb95972d67720c83c4d6f8f3bb
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: c141774eba0afaa16175dcbd53c9fae36b693dba364f2d5694da7079931b5692
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: ef706f7f4bb7d6a29d9d71c17df2864628e54aead2358dc305ea8e5a01264a2b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 89ed8c6b13ac09e34f883991a1c62b27ef62fdf8ffd0ca71b5ab5af2925a5e86
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 6d08caff6a3cf1077ff9ceb92ba5e273d5d83d6fcda4b85c4f439f90372ec901
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 09b7fee3d8cbcf420f23f9ed7a456c48ee70fba94a8f7187b5da22ab4d10f09c
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 8e9179940eeb96748891d194be9310e3b4872091022f759a1a787efaf8c616c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
s390x
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: ba8260a7a15c458054c59bfaa7bf2e1edf5fe00052480e5ce42a7bf1721e8a30
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: f35fd7f62901eb89067a20dab0d14ad150a10de3ba5fdd99fa103118932119f3
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: ee49f6df98eadc3f36b856d9acd67b3852c78c018a6c29f7662c298db7a57f2f
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 9901144a9caf5c25c9e7137ead9a0d9e39ced07d612ca24002a5b2eb48776775
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 2df7b493707cd579634b5b5f36a7a2837f693feb90a6c222033f9e1af194d15c
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 391b7131be8d693a8b891ed3b807bfc03efb8f2df8011e8831cc9205d1ec6d6a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: dce4e751e54691263444a947b12a1d7c8d4efd9cb62ddf59fda920dfae07cddd
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: a5c96e0e65f287921de2ba500c7d24056e644ad7c58f8248231f862043112957
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: d0a4924be44ddd01739f47c43bd7a795cb6c58dc9521b7fab7539081c5260d2f
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 0bab0c3eb2867d7b4ec6c029ef2ca2e095587026d456a8d7abf67f1a29248701

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
ppc64le
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 135347458c490549da522077c2b525b064a3eec49abaa2869cbbf85d2a060513
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5ca464750bd76260332079d6b7d4572b8820966d802ab462b11ea724de6d542b
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: c128d16c753f97bfe71cfab7ff4c2e8036e1bcfa4b4685be357fa4425f741d61
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: ee59b7defcadec3a2595237565683e01ba6ad9c24f2bf017f749115d24eeb659
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 6e8d55f6abe2e5fff7357b74e403552c3b34cec1707c9595eaf5acb595f8a903
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 7a3f9b8794c0a534c830cbaa44721c375348e7d2f23a68a9e6300098393da71c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5e79b5b39a2bf7f651ceeb906a1e3331e73b3e34ca4abff7d7056317ef958fa3
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 26bc024345a7512823421e716cf0d031f99944d276763b8faca77ad2c0ab680a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: c7622c60394e0761b8ecae4ec733a9ad5bd70730409a847f2ba055a95c40189e
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: e08dd76051ef8562c6cb0063c63e9de77b62b79a7934b88d5b746e4373d7b6e0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
aarch64
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 6e35437d20a3af59dad0970534ddf9ec4741dffd0686d77e9f425edd9c5a183e
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: f81c4514a2446e7dd9f1d1b8b824d33c3828a5bc47075426eb3cf3c9be1648e9
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 8bcd07afc12994f7abe3534e47ef48889b27640a51d1b5908f239129f504c1ac
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 7164e56536f9582b6802c068224fd0ccc054c3c3ff4434e6e46dd846afb51430
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: f20fd8aa174da7860527230c982df8e6bc2e45b04a5b27fa7854cc6c31bb6496
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: ec0d23fce64feb54f2a262107347d8d6b350500bce79f03c53d83b9f12d04497
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 0384a4e241f8e4b744efb598bbd4ce3af2aabb483f26b159db21e3ace011f1d8
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: e2588bb024aacfe61192470aef2fe800384b9c91c9b509939031e0531667e363
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 5aee617b724ded754afc2a28830cd6672ac325ceb713fa1bc55a00d8fd656e4c
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: d3d954df57496027b26b57a0d743026c922f8ceb74a16d00568ec3e3be643b87

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
ppc64le
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 135347458c490549da522077c2b525b064a3eec49abaa2869cbbf85d2a060513
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5ca464750bd76260332079d6b7d4572b8820966d802ab462b11ea724de6d542b
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: c128d16c753f97bfe71cfab7ff4c2e8036e1bcfa4b4685be357fa4425f741d61
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: ee59b7defcadec3a2595237565683e01ba6ad9c24f2bf017f749115d24eeb659
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 6e8d55f6abe2e5fff7357b74e403552c3b34cec1707c9595eaf5acb595f8a903
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 7a3f9b8794c0a534c830cbaa44721c375348e7d2f23a68a9e6300098393da71c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5e79b5b39a2bf7f651ceeb906a1e3331e73b3e34ca4abff7d7056317ef958fa3
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 26bc024345a7512823421e716cf0d031f99944d276763b8faca77ad2c0ab680a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: c7622c60394e0761b8ecae4ec733a9ad5bd70730409a847f2ba055a95c40189e
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: e08dd76051ef8562c6cb0063c63e9de77b62b79a7934b88d5b746e4373d7b6e0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
x86_64
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: fd613c23c112100d8654b0c0666ab27119b39e1b25b32dea816e78af48b7e9df
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 370f103abb7c32913aea1f5f054517d07e0d90ee0c89babfbe63dedf78e3e411
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 7a1d5ab51ce9644e9ee16d17f0695785ea92aa937a35b4081664e8dc109fcaba
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: ec56a4e25cf86abafaab9e6535982ca615ee54fb95972d67720c83c4d6f8f3bb
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: c141774eba0afaa16175dcbd53c9fae36b693dba364f2d5694da7079931b5692
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: ef706f7f4bb7d6a29d9d71c17df2864628e54aead2358dc305ea8e5a01264a2b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 89ed8c6b13ac09e34f883991a1c62b27ef62fdf8ffd0ca71b5ab5af2925a5e86
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 6d08caff6a3cf1077ff9ceb92ba5e273d5d83d6fcda4b85c4f439f90372ec901
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 09b7fee3d8cbcf420f23f9ed7a456c48ee70fba94a8f7187b5da22ab4d10f09c
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 8e9179940eeb96748891d194be9310e3b4872091022f759a1a787efaf8c616c2

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM
x86_64
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 370f103abb7c32913aea1f5f054517d07e0d90ee0c89babfbe63dedf78e3e411
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 7a1d5ab51ce9644e9ee16d17f0695785ea92aa937a35b4081664e8dc109fcaba
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: c141774eba0afaa16175dcbd53c9fae36b693dba364f2d5694da7079931b5692
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 01a2a942ece2a0684a294682bb441473d268c2eed85a40eb50914b7b3edc30f2
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 9a6f3cc2889c87e957b9a5ab0fb304e26672dfe3d3e853c3fe35f0f241454477
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 37bb451bb949e4d85c868ad5a2886550c7597d05186ab016b883830a62f65f13
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: c165afb06298cdfa31dd9619c9189bb5ef7d913709d22c7a7c5d598a6dc8662e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 89ed8c6b13ac09e34f883991a1c62b27ef62fdf8ffd0ca71b5ab5af2925a5e86
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 94a86496ac795dff1a215652cadf9550fc0482aef7ef687d8e73c88064e8d250
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 4786a208805c505ba2c2d582075403ac28be7431fc4179ebff53ada0b1f649a6
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 226e9fd8d777d082fa5bf232ab57939a2c629d354ed67058d449e2cf51b5a6c0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 33eb280a2adad60dee1cc9edb9693f94e6b837a621fd398b0d5aaf05cf4eac3b
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 01e8505f74a63cc542c1d8322479cc26766a9fe1e0831b630d42350c35786660
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 7f4134096da7ecc19f4737e5bbc169d11967774ae3ba4e10e492fa6c8b1e1850
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 09b7fee3d8cbcf420f23f9ed7a456c48ee70fba94a8f7187b5da22ab4d10f09c
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: da39afe7cbc57d4c3cb9a33c5e1873e91915d6b7d083f40b37768d8bcb57e816
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 8b6367a264a100f179641cbb1f8fa89f30177cb23497cb8a2deee751d157d2f6
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 8ada4c447ff3727b5b043afafe46561bbe6ea8b2708cbdda1b1eace1242bc2cd
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: b08e511cfe3c34f5cf33c85b33d63c53aaf47fda43f6620da86bfbb0e6c51627
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 24871da0da9a18eee06ec1504a2d3be8c34a2fb5399243739ae056a18c8eda98
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 7ac2751cd31c8a40e7488f96efd7f75994bb56967465b440bd9f4e086abafe7a
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: 373e867293f195a90084a95576755075437802c859c2cbf733a478997c8c159b
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-1.el9_0.x86_64.rpm SHA-256: b3af351aa5c2bb2217cb02b9a97e2b2ff351670d6d65041ba291b4e4b9dca6d2

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM
ppc64le
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5ca464750bd76260332079d6b7d4572b8820966d802ab462b11ea724de6d542b
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: c128d16c753f97bfe71cfab7ff4c2e8036e1bcfa4b4685be357fa4425f741d61
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 6e8d55f6abe2e5fff7357b74e403552c3b34cec1707c9595eaf5acb595f8a903
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 4ce6763bcbdb3af5b482676207ac1b1189b6cbe865a78043fce2065952f6e402
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 9ea6051dd720c7f5366ae994df5c58d238a6f8356b521dae6e72d5273fb95512
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 71d8c2f888a3f1b6a234d22024312b470b334b013d99eab1ee32c7e4ef190c88
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: b495cff25ed5c265a271e26a0feb7119d6179c043abbe779c27e1a5079eb103c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5e79b5b39a2bf7f651ceeb906a1e3331e73b3e34ca4abff7d7056317ef958fa3
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: b57067fdd85d9d3a1672873493d67b1dea6167756e5640a387fe06d0f845e8ce
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: e3096fefbc67735577eba7ff3964985a23b00e0673b31030eda4e2828f986344
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 91b0a2f072564b5fedd53683886faf66ae36895af60d43b0af4eaf248e34a9ef
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: cbc0f00252faa4e024260d9fdef14a8d9654d926ed12671abfd6520728767dbb
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5afee25e57244daef509d9f0f41e76fdd38373bb3839fa3a02d592f3857888ae
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 88ae00d780f9e5e6733e6bfaa26329d6ee7100bd15772d7814a15154d1f779fe
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: c7622c60394e0761b8ecae4ec733a9ad5bd70730409a847f2ba055a95c40189e
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 870ae59283e1b9335ca1a1952aeae2bb17b226ef3704825f694d13fa066a62bb
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 5621e7734bfb172f872761a76bf3a06243f935ca3f18a68ff41d59201a99d480
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 8b5fab29b8535832ded28f3daaf4ab12b326b5ed392f18e14cc3c623cac2257a
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 79b58331ba7528fc5730d1b337599bd86139f1a47d1d6009c9aa7345999c0184
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 73ee736f01f911dfc2c275752bf569722dd6f6048e8855889605fa410f9a57bc
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: cecfa09a7c201b9a3cb6a0f2a727eb170ab8c05ca53f78a5f06bc55af9d87829
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: e55385d5568e6fed189e732af4f8518677856c4d3a02b5897911e9d039e37878
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-1.el9_0.ppc64le.rpm SHA-256: 15801538f08ceba2e228936e5a1006997b0d7db2dcc1c729585a469bc61ad53d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM
aarch64
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: f81c4514a2446e7dd9f1d1b8b824d33c3828a5bc47075426eb3cf3c9be1648e9
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 8bcd07afc12994f7abe3534e47ef48889b27640a51d1b5908f239129f504c1ac
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: f20fd8aa174da7860527230c982df8e6bc2e45b04a5b27fa7854cc6c31bb6496
java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 276b0dcc9fc09a4db2f6a0c442177df7c4a8acdd6ac8b49b7f35ae6033154c2a
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 6e91800ebead173d5fd679f89390e15b3aa86906f20ab9e5a41a709ffee8cb9d
java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 47c94f5aa247dd9ecf65721693bc66f2ab7bbfb1f89d6e651a761b9bac269899
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: a73458bca9b5e4d3b2f9e5bc75b6a5496f818b02ccb5279b8da1fe9fa3fc6246
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 0384a4e241f8e4b744efb598bbd4ce3af2aabb483f26b159db21e3ace011f1d8
java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 8d95b364ee7d5ff35a3e2f903f40b7bcfe7dabef5310f74b2911d6571bda46ae
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 50b4055850e7aebbdb088b0bde63e86a0bb630e73887a6ad8b74e19c465a2616
java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 5c98369e4b952b9ec3e5b648e93ce2a8ce9ed11af3e17d4a356e628b41505642
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: e6e6204b4d0a86d12d5e9c7a791dd5e16d8e56adfbcaa89eb755e8e240abe8fe
java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 998fa3bc2917672bb9b8e6b212b4fc25e4d1947f3b1e005203d45f9053bc737e
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: d2e729016f9881a4f43ae3e2f5deb51739e8ac9482f50bda5fff4dfed85a4a32
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 5aee617b724ded754afc2a28830cd6672ac325ceb713fa1bc55a00d8fd656e4c
java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 5409ecb4c6f67f8c0f9e7cb9198bb5c89e6f6858f54208227f07ef9fdd1ada44
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: ff415796cbc35f4c8a70ff22718ed3665cd4122cd1b55473ed46798e4b07be23
java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 5dc0a7660cbc6e346ff0f3c668488384f322d68aa1cb72b83b7ef8239c334336
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: fa344898e921a4136576a2bb04d2013fbec4a7e51443284a61594a501ccffb80
java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 8a6d615f8362e8497993b5c0419e5e8ab63d6c0483744231a61a18cff4a8cab4
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 5f7b8d60556451498d6e642705056935fb52e684b3b5e5e4f280dbd35e399ad8
java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 179152806248c9ad1d3cf310faafbd9e8df0d4c7d53988613ebabb4e76eec794
java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 3cc2aee48585219d9b9bc9c144affec17b051a3c8afdf05e1145060b030f35d3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
aarch64
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 6e35437d20a3af59dad0970534ddf9ec4741dffd0686d77e9f425edd9c5a183e
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: f81c4514a2446e7dd9f1d1b8b824d33c3828a5bc47075426eb3cf3c9be1648e9
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 8bcd07afc12994f7abe3534e47ef48889b27640a51d1b5908f239129f504c1ac
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 7164e56536f9582b6802c068224fd0ccc054c3c3ff4434e6e46dd846afb51430
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: f20fd8aa174da7860527230c982df8e6bc2e45b04a5b27fa7854cc6c31bb6496
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: ec0d23fce64feb54f2a262107347d8d6b350500bce79f03c53d83b9f12d04497
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 0384a4e241f8e4b744efb598bbd4ce3af2aabb483f26b159db21e3ace011f1d8
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: e2588bb024aacfe61192470aef2fe800384b9c91c9b509939031e0531667e363
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: 5aee617b724ded754afc2a28830cd6672ac325ceb713fa1bc55a00d8fd656e4c
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.aarch64.rpm SHA-256: d3d954df57496027b26b57a0d743026c922f8ceb74a16d00568ec3e3be643b87

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.src.rpm SHA-256: 007762c5ab62495e71978f97cd6dea2a0cc1278a63aa4b1769e68af1628348bd
s390x
java-1.8.0-openjdk-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: ba8260a7a15c458054c59bfaa7bf2e1edf5fe00052480e5ce42a7bf1721e8a30
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: f35fd7f62901eb89067a20dab0d14ad150a10de3ba5fdd99fa103118932119f3
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: ee49f6df98eadc3f36b856d9acd67b3852c78c018a6c29f7662c298db7a57f2f
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 9901144a9caf5c25c9e7137ead9a0d9e39ced07d612ca24002a5b2eb48776775
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 2df7b493707cd579634b5b5f36a7a2837f693feb90a6c222033f9e1af194d15c
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 391b7131be8d693a8b891ed3b807bfc03efb8f2df8011e8831cc9205d1ec6d6a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: dce4e751e54691263444a947b12a1d7c8d4efd9cb62ddf59fda920dfae07cddd
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: a5c96e0e65f287921de2ba500c7d24056e644ad7c58f8248231f862043112957
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: d0a4924be44ddd01739f47c43bd7a795cb6c58dc9521b7fab7539081c5260d2f
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: 2a080f30c84e06ea8629239d1bd56002d3b820c641c4a8a0df341acfc3a1c7bd
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el9_0.noarch.rpm SHA-256: ba784ad492a3f18d9f9ac1db6220f4eb24dd6af4f0cb7bbb1cc284e415f816fa
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el9_0.s390x.rpm SHA-256: 0bab0c3eb2867d7b4ec6c029ef2ca2e095587026d456a8d7abf67f1a29248701

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility