- Issued:
- 2024-01-17
- Updated:
- 2024-01-17
RHSA-2024:0242 - Security Advisory
Synopsis
Important: java-17-openjdk security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
- OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
- OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123) (CVE-2024-20932)
- OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
- OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
- OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
- OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- When Transparent Huge Pages (THP) are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size (RSS). This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine (JVM) shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. (RHEL-13929)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
Fixes
- BZ - 2257720 - CVE-2024-20932 OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123)
- BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
- BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
- BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
- BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
- BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
x86_64 | |
java-17-openjdk-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2a6d7c2afcf6a97720ea0b8815976033876c0b1c19a439a871541b3d78fcce7a |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: b14711c6507526a676a6b87ad496e1b5bfcaf8450e81038834b37c94f365db96 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61f78f7bcda54aa8fd37f5a638b4640a3e084d9112e248ea836f77c99c637b87 |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 5edcfbae262214a0aadb284011b67c406a84f6e4b249023c1610edda666516c8 |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2b83eaed4ce84154e70bfa136fb041f20fe3031dcc64cbac8c03b73938e811bc |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 9651a726b4d11a0ef2efd6e2cadc56043ad374e25ef999c5ef482b417ab36453 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: e10b7c983fe5f9f3a95fa920be641b71cdb2f62fb273d366af70b7749a334783 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: a31619f18e56f55fc62906f521de741b13402b543acc5f3712c0afdc145dd8f2 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 22ca36a2ec63a1a0f6188c3c36451df4d2fcc1bcf9f3f3d014bdf20c2ede0298 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: aaafd64d2114f2b082e3cc7076e5be496cf046266cc870de120f6a19ca66d98d |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 6529843f308da68cb6b55f7b171c90c044013de8a860115481f9bbe1e0103a4c |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61e116aed0e8a13b3b980c86ed669103340130cf23d51e9f540924a682151984 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 72698737d1f26cea50ea144115c6ce7583f2e7a8f2e144a731db771a1ac9ad57 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
x86_64 | |
java-17-openjdk-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2a6d7c2afcf6a97720ea0b8815976033876c0b1c19a439a871541b3d78fcce7a |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: b14711c6507526a676a6b87ad496e1b5bfcaf8450e81038834b37c94f365db96 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61f78f7bcda54aa8fd37f5a638b4640a3e084d9112e248ea836f77c99c637b87 |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 5edcfbae262214a0aadb284011b67c406a84f6e4b249023c1610edda666516c8 |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2b83eaed4ce84154e70bfa136fb041f20fe3031dcc64cbac8c03b73938e811bc |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 9651a726b4d11a0ef2efd6e2cadc56043ad374e25ef999c5ef482b417ab36453 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: e10b7c983fe5f9f3a95fa920be641b71cdb2f62fb273d366af70b7749a334783 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: a31619f18e56f55fc62906f521de741b13402b543acc5f3712c0afdc145dd8f2 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 22ca36a2ec63a1a0f6188c3c36451df4d2fcc1bcf9f3f3d014bdf20c2ede0298 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: aaafd64d2114f2b082e3cc7076e5be496cf046266cc870de120f6a19ca66d98d |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 6529843f308da68cb6b55f7b171c90c044013de8a860115481f9bbe1e0103a4c |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61e116aed0e8a13b3b980c86ed669103340130cf23d51e9f540924a682151984 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 72698737d1f26cea50ea144115c6ce7583f2e7a8f2e144a731db771a1ac9ad57 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
s390x | |
java-17-openjdk-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 95681a683395460d88fb13fdcda02322fbb23cb6d302815a85aefa81e64a0804 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 9fccef6e5e07c7d8b9d82c6b91240c2505ac2ca0754acd4ff5fd70d4d0d4440c |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 1b79b219cdb0c3ee32531b0e7af5e37d2cc5c7290fb353319e67e0a0f0dc6fe9 |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 799a8eb342a9e9e74b919ed6327038d0ac1312bcd37268b5e01d9d2c6d0c188b |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: ef11f8c975a2fab10e0d8754ccec11d691aded2139df09466a25af62a9c118b5 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 542e0ca5b3113bcf12a038ee2430153fa0079220be9d383d10e88ef9ce6978e3 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 08dfa1b85942868800622f3311e837b03a9e30e2dad3060b9ecf0c5b14506447 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: ab826a22be68b371eb7462dfbfe7abf6619e81ff98b3b406c9f140601edf5e5e |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 431b1e6053f8480bffd9ee4baae50bd985575a55f2001fb7e8460521611e5562 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 172192a6c5a2d0ef1bd35cdfe56b9fc4fa460d699fdf7111228f01ca62601c8a |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 381ca70402b1bd9004ad5db4489fb2615dc8ed9d06b8fe365eb437b97e9d887d |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: f57808090f54874fc2fb77d77279f1a014e146097da1e3320609153bee98dcc0 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 00a31e9ffdb9a751d7c53a5d309545285c42af3ad1811f8249d71e439d04b52c |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
ppc64le | |
java-17-openjdk-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 2d59c9899d25b23b78d5bace363ec5dc753ce62365e3ec175df63ab32db23229 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 0d1926ada7faa67c9e0a54edc74ff3c330c27c62e5a02b6a3d9db67fa0f7103f |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: d0f5e5ff039f92949864d3474dcd0c191b4009e0f6cf3469049901b8a1db2c0c |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: df0f8c40dd527edd3c3c6cb7400f12ab24c112d03cdf68bac65b2816028b5983 |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: c87bc840e8221d3d1a0ebf33d413084b3ec6e40cbec4592a290447a2a3bc3465 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 4ee11c4f88644ae556f8cc4c8fad76409fbf4814014252e6ec1ee5228f9a35d9 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 87482709f63d262f646ba53d93f8fa430fa3e0184895298ef9ebe23dc5521e04 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 6fb07059d32cd5a6eb4f0662c8779c2a78a08135e46a413e0e8ea3c5cc854baf |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 974a4eff999e67e2bfd0299c7c518a8ce21c7afad54297c7a38e272336c5f480 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 43c96207c58308e951c96cad0bf70c5c1996305cd3819ea28c1201666308e6ce |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: b1886fd5556bafd801b964480f90ce31595f0e3073576afa956d09e2ece273c0 |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 1781ebd5304a7316dd5c3654fd4688139f5e5284e8e466a5e2deeebb9d118a5b |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: b0fb63e30bf625ea26c51f39538837041635f2916a7ce4324993c9333e22b13c |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
x86_64 | |
java-17-openjdk-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2a6d7c2afcf6a97720ea0b8815976033876c0b1c19a439a871541b3d78fcce7a |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: b14711c6507526a676a6b87ad496e1b5bfcaf8450e81038834b37c94f365db96 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61f78f7bcda54aa8fd37f5a638b4640a3e084d9112e248ea836f77c99c637b87 |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 5edcfbae262214a0aadb284011b67c406a84f6e4b249023c1610edda666516c8 |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2b83eaed4ce84154e70bfa136fb041f20fe3031dcc64cbac8c03b73938e811bc |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 9651a726b4d11a0ef2efd6e2cadc56043ad374e25ef999c5ef482b417ab36453 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: e10b7c983fe5f9f3a95fa920be641b71cdb2f62fb273d366af70b7749a334783 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: a31619f18e56f55fc62906f521de741b13402b543acc5f3712c0afdc145dd8f2 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 22ca36a2ec63a1a0f6188c3c36451df4d2fcc1bcf9f3f3d014bdf20c2ede0298 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: aaafd64d2114f2b082e3cc7076e5be496cf046266cc870de120f6a19ca66d98d |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 6529843f308da68cb6b55f7b171c90c044013de8a860115481f9bbe1e0103a4c |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61e116aed0e8a13b3b980c86ed669103340130cf23d51e9f540924a682151984 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 72698737d1f26cea50ea144115c6ce7583f2e7a8f2e144a731db771a1ac9ad57 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
aarch64 | |
java-17-openjdk-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: fb86e19d754ac072f336be16619bb2e7fc4144d82f84453b467cfba821f43b91 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: fda957c7ff054ecd6272a466b9cb89d00c447af5d2bcc3cfc82549a3c111a116 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: fb3ed19076655d889d5bdaef9685a51b2142152e5d6937e2faafca8b1a404522 |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: d948384317ebce5c74394a5aea6bcdab9abc46694bb17cbfd51140d560b7fcda |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: ea2aa01ce60a6c22b4b3f9cb5d5c1e5938f38097a9eadc28b2f04e4d05bcdf47 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 92f2a88dda6ecc625a6c560a130913f15395e6f61fcb4271c2f45dfacdb1b643 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: ce4a5d45d06c8732b758a1fd806035110d000a0f27a8f9b98b426ae306c130d9 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 5cf004f557a73c1366729fee22884002706a9cd301c5241d0c2b8008850a57dc |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 50f276ea2112c1ab30fc31830ad4420c454191dd5223ed03c03482a3f66e6a49 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: d0946fcc1fdfbda63f31f63a06ee1606541f81a1eaa5fdf6f917e376becc41d1 |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 5692d3ba86fed9ab37a208aa8e90f3090bf6c628d30584e3c94c36645dbf54ef |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 567d110c59c0d6c0312b87bd659eef1ffb5cd8e15d8b53557ebbe267a8e2a722 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: beff3b1384a97329571b21a28e9498723d6571d6dd5e58246145524da0c9d919 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
ppc64le | |
java-17-openjdk-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 2d59c9899d25b23b78d5bace363ec5dc753ce62365e3ec175df63ab32db23229 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 0d1926ada7faa67c9e0a54edc74ff3c330c27c62e5a02b6a3d9db67fa0f7103f |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: d0f5e5ff039f92949864d3474dcd0c191b4009e0f6cf3469049901b8a1db2c0c |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: df0f8c40dd527edd3c3c6cb7400f12ab24c112d03cdf68bac65b2816028b5983 |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: c87bc840e8221d3d1a0ebf33d413084b3ec6e40cbec4592a290447a2a3bc3465 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 4ee11c4f88644ae556f8cc4c8fad76409fbf4814014252e6ec1ee5228f9a35d9 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 87482709f63d262f646ba53d93f8fa430fa3e0184895298ef9ebe23dc5521e04 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 6fb07059d32cd5a6eb4f0662c8779c2a78a08135e46a413e0e8ea3c5cc854baf |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 974a4eff999e67e2bfd0299c7c518a8ce21c7afad54297c7a38e272336c5f480 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 43c96207c58308e951c96cad0bf70c5c1996305cd3819ea28c1201666308e6ce |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: b1886fd5556bafd801b964480f90ce31595f0e3073576afa956d09e2ece273c0 |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 1781ebd5304a7316dd5c3654fd4688139f5e5284e8e466a5e2deeebb9d118a5b |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: b0fb63e30bf625ea26c51f39538837041635f2916a7ce4324993c9333e22b13c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el8_6.src.rpm | SHA-256: 1b8b6a89472135ac438315c2ce5e38cad3c6eb458851b2a785db299c7ad723b7 |
x86_64 | |
java-17-openjdk-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2a6d7c2afcf6a97720ea0b8815976033876c0b1c19a439a871541b3d78fcce7a |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: b14711c6507526a676a6b87ad496e1b5bfcaf8450e81038834b37c94f365db96 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61f78f7bcda54aa8fd37f5a638b4640a3e084d9112e248ea836f77c99c637b87 |
java-17-openjdk-demo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 5edcfbae262214a0aadb284011b67c406a84f6e4b249023c1610edda666516c8 |
java-17-openjdk-devel-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 2b83eaed4ce84154e70bfa136fb041f20fe3031dcc64cbac8c03b73938e811bc |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 9651a726b4d11a0ef2efd6e2cadc56043ad374e25ef999c5ef482b417ab36453 |
java-17-openjdk-headless-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: e10b7c983fe5f9f3a95fa920be641b71cdb2f62fb273d366af70b7749a334783 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: a31619f18e56f55fc62906f521de741b13402b543acc5f3712c0afdc145dd8f2 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 22ca36a2ec63a1a0f6188c3c36451df4d2fcc1bcf9f3f3d014bdf20c2ede0298 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: aaafd64d2114f2b082e3cc7076e5be496cf046266cc870de120f6a19ca66d98d |
java-17-openjdk-jmods-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 6529843f308da68cb6b55f7b171c90c044013de8a860115481f9bbe1e0103a4c |
java-17-openjdk-src-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61e116aed0e8a13b3b980c86ed669103340130cf23d51e9f540924a682151984 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 72698737d1f26cea50ea144115c6ce7583f2e7a8f2e144a731db771a1ac9ad57 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
x86_64 | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: b14711c6507526a676a6b87ad496e1b5bfcaf8450e81038834b37c94f365db96 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 61f78f7bcda54aa8fd37f5a638b4640a3e084d9112e248ea836f77c99c637b87 |
java-17-openjdk-demo-fastdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 05bb2537d9e641e1f6b60840b710bbc57aeec7e7d02c5f77f1bef6b67dfd3aab |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: ab186be59ec6ae3d15a4a997d25c31732d43190ac800f2aa183c08ffd1834d83 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 9651a726b4d11a0ef2efd6e2cadc56043ad374e25ef999c5ef482b417ab36453 |
java-17-openjdk-devel-fastdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: d6328a74ff53491ef73c8e68604510ce97bd95bffdd73b00771c9c4e5b2e3df0 |
java-17-openjdk-devel-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 63e5fc2b5415599510add6400d7750de9b458ed2a11f6d9dd0da93c8065e9f53 |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: b13d1065541120b9d58daa626797f183393f4a9750670d8a887998a5b58a29d5 |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 93744a211fcf5301163f3a8925f4bb59cfabeec51aaf16527b83fcd177cc48fd |
java-17-openjdk-fastdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 4965702f87e4a626dfed6b10e0045b1647797cf9b869b1a6612eb4def8454a03 |
java-17-openjdk-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 5ef95f927b3008c866777527edcbfb54d987ec17f629f8ce6d333882bbd8d6aa |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: a31619f18e56f55fc62906f521de741b13402b543acc5f3712c0afdc145dd8f2 |
java-17-openjdk-headless-fastdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: b49fa9dd1e0dbfc5ba4b216c3ce652f3b8a6ad17c4e60dd12a9e60ce9d64ed3b |
java-17-openjdk-headless-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 650ca0468f7243c9aa37bbda334c290a8ec5b112284f80da5b0c56a08f785288 |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 9698accd1f1f2086fe5cceb3acbf4d1acb5ab15963c77082aabb5d21c7855306 |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 567d0acf4de685685f506cde82fcfd2cb729a94c250d76b0f2515f6e50978dff |
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 87dc7c72355777a7f8624d8447884ad65b3b8a7f6853a6373adfc756ed34d685 |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 7d9607d06d8649341ecda6db1c059883d5eb29870664ab8fb3300e170322318a |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: c0e2b62ff57a73cd3878e504fe77c2ae0f115c4410c9f9e0d52836f83c57b48f |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 6564bd5c19d11c743873db0582629bc7b6c7f81f84e2bff5fad1abebbc4c6ca3 |
java-17-openjdk-src-fastdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 908763aa5f509e6d431da496e58a69b83e2ad6dd9cb021711d34566f7520b14d |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: dd095879ad89842e50ee5fedb5d11f42e99ca70cf25069184fe63c0a62224033 |
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: 23de7f06acc01a510390572c881a659ff8bd29c0a2a73e1027600b0ee53835dd |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el8_6.x86_64.rpm | SHA-256: d7bd54b2b129aacd5996d4b24e33a4db49f4bb944c9f3a7b577a553fe08c3616 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
ppc64le | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 0d1926ada7faa67c9e0a54edc74ff3c330c27c62e5a02b6a3d9db67fa0f7103f |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: d0f5e5ff039f92949864d3474dcd0c191b4009e0f6cf3469049901b8a1db2c0c |
java-17-openjdk-demo-fastdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 299c74b65b34d74347447ca6fba6a52af16d82dd6afe87650ae768fc4626ea96 |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: efadf38588504dba7810fd3e3f4a4b363cb309c10be8f2bceb57f2a38cafed5c |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 4ee11c4f88644ae556f8cc4c8fad76409fbf4814014252e6ec1ee5228f9a35d9 |
java-17-openjdk-devel-fastdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 6d1199b50c52f264aed57891d860e81709fc9b7f793715ce7e40ffe823a6239d |
java-17-openjdk-devel-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 2931b70d2e1559649ec21ed56f89e67ceb20214c27eb80af648d300a32f0af33 |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 3eb4c05adf8fa288c544be3d0bd6fa83b24446b38ae6cbe6b4daa06609e8810e |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 9ab0a58696af76ae89dabfe54643336001243f3864120d8dc36215dcf038688d |
java-17-openjdk-fastdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 84e761992afdc08c2a082b1ff3e3be13420177546fc7752ef8df654178d5cc20 |
java-17-openjdk-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 445d225fe51e19943c609737ebec0a648b007fb595ee0ad7686619e127a287b5 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 6fb07059d32cd5a6eb4f0662c8779c2a78a08135e46a413e0e8ea3c5cc854baf |
java-17-openjdk-headless-fastdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: b34eb1bf633769db311ea0f2b980df5a36cceaa049da61620fd4a595bb56812a |
java-17-openjdk-headless-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 030f8b0f7d13d1a4ac64b88fe2c9462341844d9dab274d2c95c09ce467dba4ce |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: afb3a82f36c82cfbdcfd1e529e7ea07ad38f8b93dbf148a203b5945cb1c6b5d3 |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 854d1e20122534f8ee0cb476f2e68604be72ed76011da9b568259156982c3c09 |
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 2fc4c43df3dc01c2cd17430e7e35a7177cde8b7ff61ce714bc2ed281231cb8f1 |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 77cfda02f7173d15c7ef315872990201ca7bf17404f7df07c27ef9c1a4824a46 |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: e34aba403a1dfd294132f0d5aede3215c10a68346903d6bae9af1e80742e8788 |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 3790b14a7cd5e18bcf3310d41bf0665366aefd8977d94d714005fc367971432a |
java-17-openjdk-src-fastdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: fef84f6b7e2962b7523173162e65df6a16f80a4c31397f8397f1c1a479332929 |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 3727be24f5f616bcbb628d71fc24903044d8019f4a06424da2143e730c02067b |
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: d00f4cb4952b88f78b36cf4832274b663733b70f44c130f2109bab09c7358c4e |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el8_6.ppc64le.rpm | SHA-256: 085bae9c3ecccdbc5f3be411d12b1767cf4a865116482f625459b69e3cfc2fb1 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
s390x | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 9fccef6e5e07c7d8b9d82c6b91240c2505ac2ca0754acd4ff5fd70d4d0d4440c |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 1b79b219cdb0c3ee32531b0e7af5e37d2cc5c7290fb353319e67e0a0f0dc6fe9 |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: b8201eb513aff031bbb832312d037a40081fccec365a38facc24516da4b47c5c |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 542e0ca5b3113bcf12a038ee2430153fa0079220be9d383d10e88ef9ce6978e3 |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 26897a94efd7b6726940d48aefb1f6b586234453e82453e5fd68d2673ee61ef5 |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: da4d56a463331324393b2ccc87aaeb2eb8b5d6a820a8ae6361362fdfc1c5586e |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: ab826a22be68b371eb7462dfbfe7abf6619e81ff98b3b406c9f140601edf5e5e |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 17e67f55dee7e6ab223faae8749ddd1346502e0c6a36c381ab7e073e9bd5cf8a |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: eaedc4422fcb4a27ed267f99e342e35234e85e536f1639846819b6e28a513b75 |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 7cac6d12b1b5d33d10c1c3010c44a3f0d1ecf50415c279add6c3c76ad1bf4cec |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: e6b9eb3416c053e7ba22821dcdd8bba6ed5ec8a0bec288c093b2bc8c5ea73d22 |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: b60c87734e0f05e1392a80e1a20a70a7e832d016bcbe77bddabc13d03eedbb96 |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: 4b6fffcd2867a438a050b67b9c2790ca46f99bd7b92c5536408483dc177b537b |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el8_6.s390x.rpm | SHA-256: be4cd2237b3895b20ce2950b2e7a7ea358ceec68966e90f769bf2b700eee01c1 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
aarch64 | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: fda957c7ff054ecd6272a466b9cb89d00c447af5d2bcc3cfc82549a3c111a116 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: fb3ed19076655d889d5bdaef9685a51b2142152e5d6937e2faafca8b1a404522 |
java-17-openjdk-demo-fastdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 96f0990f466bb9e9c7f13637c6921be87a9be9256ab4d4ffa93a5b5b68088e74 |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 5c2e7d316bf6764514d571b0deb6cdc8df0ca25e2b2cb9683b1259dfcbae07a9 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 92f2a88dda6ecc625a6c560a130913f15395e6f61fcb4271c2f45dfacdb1b643 |
java-17-openjdk-devel-fastdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 2c6eb23565cb728a43f2b8fb15878583056979cb31e9f8456b68c3eadcf6e580 |
java-17-openjdk-devel-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: d8662017f692013389e426625b5e8f3931f57cb8b1dc48a6849955e3482c391c |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 441e2eca2da0d09123ab82f6e19603a1b856684b766e243ad4fff6ae0bbefb0a |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: f766d76c2283d78a391fe35231f2100feb31e9a1c7f840ccb45913857055d43a |
java-17-openjdk-fastdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 85a72f74318fcfed3f4112349a8839990acb9ea53b946824c3ed3efb91c931be |
java-17-openjdk-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 8d38df8d344d9c5b68e36ea8b4dabf1d8528798afd49adfff3109726935acdd0 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 5cf004f557a73c1366729fee22884002706a9cd301c5241d0c2b8008850a57dc |
java-17-openjdk-headless-fastdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: a1b333454676e94c61457e8ae67a66c46fc581922f0bf420c48d5705cb310d70 |
java-17-openjdk-headless-fastdebug-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: ebd9c93d0ee4a1904c78f43f0eae1a64bbb1781fd65240c2200ce1cb86f5d459 |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 3ef730d69fbc859ec0ed9ee10586fb88d47ffd3574a20aa1c8dee9e1c6e8e42e |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 8955db76ea192ab8492484718f155c47faaba5aba05f9bac285424b5000dd632 |
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 4629d2104c1c0a69ed632195404211ea5baab927bd429ab35e9a25028e3c8b5a |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: ecaf4438ecb09c6365a255905591710ee2e0b1e0273cf8ec12295d9342582501 |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 93b3175a79abadf1d9de1ba38276632624bbe151388edd2e11fd7240ce75e99f |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 725c1a305a1fbaf1fbba8a2252aac7828d7bfd383a092c9875b881ecb3971c15 |
java-17-openjdk-src-fastdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: bc6135ac274d9b0f2033cafbe3928b204f208ec054d9dfb6857cac8936842ea5 |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: b96decbc096c5fe74666d3d4746457faaa7ebf5b525364fa01cc298088b281b4 |
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 4532d3e0b7dccb9d26866ebae1ee4d01a60ce52017dfba586d3d78be4f0e61e4 |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el8_6.aarch64.rpm | SHA-256: 714692afb0a029cba3590ad47bfae47afba9e42ee11ef266ffc0cb8497f9e2a7 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.