- Issued:
- 2024-01-17
- Updated:
- 2024-01-17
RHSA-2024:0244 - Security Advisory
Synopsis
Important: java-17-openjdk security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
- OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
- OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123) (CVE-2024-20932)
- OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
- OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
- OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
- OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- When Transparent Huge Pages (THP) are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size (RSS). This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine (JVM) shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. (RHEL-13933)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
- Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x
Fixes
- BZ - 2257720 - CVE-2024-20932 OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123)
- BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
- BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
- BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
- BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
- BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
x86_64 | |
java-17-openjdk-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 5aa7ddde161a5153002fd3f6dc905206708f613a55ea00e4a9ea196347528113 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: e2a3af916200bd202043aed08bb06549c02b6c1dab2df89e6634b270509e2fea |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 0cc9380c347c8313d56f9c384603578ca041fd1352037cbd1829bccd846cd4e2 |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 56e5c9b01fe162ddc78ef4808cf0882cc7f034b6d4db86b01537a3640090c58a |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 065cb8ea58e24116d77824a317c22209d67fa41e9474e00127e0c3c601043b87 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 35e77ec1b76df5f4da55e9039436dbb6852818ef3ce5bab6ce65f8e295d4fb3a |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 5d2c45ed7c6a8922a0ed613a3d9e8473cdb9403d7f29a3dbe914301824fbb81b |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: e866d5b169f7eac95c7e8ffd5a21bdf7d91e515b983b8fab29f428e83de0cb1b |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 9b29efd36f33d6c175259bcef55be06855f6d3f69a84391d26b0234bf81aabab |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 04543b6b3376bfc5eac012c234034b6115f3a555cda782bbdf806b5ebcb2c979 |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: f9bb08184a31615cae8c32fafdf8b4230b72f147f04c712bba002c80ac3ad9d0 |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: b6b5b824c9eba6b8d3a113caf0704897c3b4306fd1872bd4a328161c4e2e5212 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 98b2bbeea9c5c5680739f5869846e30b554e7d45b2e963f0e298ff9b23c77c59 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
s390x | |
java-17-openjdk-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 656750fda1fd04e269e5540c12f6bda1987f977d6ba6e86b0753aa0fe678536d |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 8c72e903b76c6ff4cd4d39cbf18defd64ae13e2f5869bfe6a6ade4a84e2e4bfa |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: b439d2e1d9a6a7576504c5ed29f49b326d2acbdb9b0dc0f99689786c4d70ed48 |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: cb01ba337e1a8f0ec63511567b1dae11ead083079002fbb6aff134cd391ee00a |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 6e496f446c2e562bca7fbbb0a958e60083b28b032840480f780d74218cd148bc |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 1194613eda2f3ce70b8caaccdb761586aca18f28e760bcb24020c026f1991d7c |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: cab9fa5b9a38dc080d2711bf06885713012ad0528ce400c920dc9c9d15f50c8a |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 32616d518d04b3127519d49775a186a15d0247bde9d064dd320794037fa6f701 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 659490c38f8778cd1debe3deee247ba3d90083caa3477b88404afcbcffdf7d20 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: f6f1a3eaa64b7997828326935cdd672530dfffd8a12a2e02cffb1f71cfcd032e |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 13152f13a61c70191246323422012d2b081735f7328cd84a243a02345528b615 |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 9dfa319c4e16a28ab0686871a67cd31ffdbc71f6e70058a0f08199346288b041 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 30cf7f39a4c1e7740dff07369b658278bcc14c8ac437ebc87b14073a30a05344 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
ppc64le | |
java-17-openjdk-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: d9899f1aef1cd4422898e20f7a65b19c53354bb5c8a027f65f187ffd641ef5d5 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: ecbfb03b24e58dae1b67752b14ef792f44b17495e646853e20aa1af937639928 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 53c5a044bbbaf2887354e9e84b7ff6b45cdb269ce2ecef8da4aec4b9cb7abf07 |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: b29ed62c6f40a58433e1a1785d1ee93bbb4ee4ca10c83fb5278219632ab52874 |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 5517fb972445f14be8dfaa9bc5031623d1c2d8931b7fe6a62057e1e4f43d5768 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: e5e4010c4b59b8cbfae48dccb522d11da5497e5aafd6915a8ca64e4b42af49c4 |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 0897bfd6046a7032f2e7e35e832d6fc3acec504233cc3f418fbc66f1ea0c34b5 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 75789f8cbe6353af67c125c9a40ebfcd3718c2a2836edb294ac2ab5b36c52b43 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: e1065bb1a2bec8982f930482fbe98b1c2db23ff3d0ee796f65d71e61fd6dd241 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: dce1dd4540062efd492df0ad1f1032d187b50300ed44d89b14ffbb70170a3d28 |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: f2a3bbe0a6becab444a37144fafb574a4f62fae4efdf97d8a3868180f6bf310a |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: c10c1e9e8e8ab7457a814210aa6b2fccd6282aec20cf437311c2c09b98728e41 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: f6e497119f932992803b96d353188a42a403f93d0face54029ad74850ff1aad1 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
aarch64 | |
java-17-openjdk-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: a1c6f20a184bbbe2716bb9dddcfd0d3ecaecf36045febec03f49b09b8982eaec |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 26f6b1ed57a762396e1cad63388e46f16112ca569cb7e795fc2b441573d35821 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 01566765ab75665f83a80330b15bb3ccd50f71cc9406490d05a600c576af1b1b |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 0332c05eb6f51b1e4d03fa6195e6f4d306763c999861509095711cbecd7010dd |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: c0839f34a470d09123642022386b636cba5b55ad9f77b9c6afa41cc48533405b |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: e832bb4d96841965d4cd498e9eb6a877e09e75bdc4b9ea1a62903e5d7d82003f |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 136ab3656e00e32ff5726c347f8479becdb92e1c93956eb96fd84d3ed30b01ed |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 78be0a76d2ca71fefc22a666cd69ae893f62a9b4d75d30807f0487205042af1b |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 7ceecf25724f430d3154500d2add5864322e616d19d183601bd493895cd93170 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 40f1f2a2d944849743907c16f0053bea7f8ce04f0e9341b0dc82aa6fdcaafc3c |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: b52d4cc2bad0bb9f641101ba1520d6408620a04f8f097cc1108365b2b52208f7 |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 8819a36e59bb146ee91597d7375c52cc44a14ccc56325743c3e4df490584c470 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 2ee485da6e969b60d1e7165694acfd8c4ee8b9162ea3380d414e602f5131c497 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
ppc64le | |
java-17-openjdk-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: d9899f1aef1cd4422898e20f7a65b19c53354bb5c8a027f65f187ffd641ef5d5 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: ecbfb03b24e58dae1b67752b14ef792f44b17495e646853e20aa1af937639928 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 53c5a044bbbaf2887354e9e84b7ff6b45cdb269ce2ecef8da4aec4b9cb7abf07 |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: b29ed62c6f40a58433e1a1785d1ee93bbb4ee4ca10c83fb5278219632ab52874 |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 5517fb972445f14be8dfaa9bc5031623d1c2d8931b7fe6a62057e1e4f43d5768 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: e5e4010c4b59b8cbfae48dccb522d11da5497e5aafd6915a8ca64e4b42af49c4 |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 0897bfd6046a7032f2e7e35e832d6fc3acec504233cc3f418fbc66f1ea0c34b5 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 75789f8cbe6353af67c125c9a40ebfcd3718c2a2836edb294ac2ab5b36c52b43 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: e1065bb1a2bec8982f930482fbe98b1c2db23ff3d0ee796f65d71e61fd6dd241 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: dce1dd4540062efd492df0ad1f1032d187b50300ed44d89b14ffbb70170a3d28 |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: f2a3bbe0a6becab444a37144fafb574a4f62fae4efdf97d8a3868180f6bf310a |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: c10c1e9e8e8ab7457a814210aa6b2fccd6282aec20cf437311c2c09b98728e41 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: f6e497119f932992803b96d353188a42a403f93d0face54029ad74850ff1aad1 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
x86_64 | |
java-17-openjdk-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 5aa7ddde161a5153002fd3f6dc905206708f613a55ea00e4a9ea196347528113 |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: e2a3af916200bd202043aed08bb06549c02b6c1dab2df89e6634b270509e2fea |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 0cc9380c347c8313d56f9c384603578ca041fd1352037cbd1829bccd846cd4e2 |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 56e5c9b01fe162ddc78ef4808cf0882cc7f034b6d4db86b01537a3640090c58a |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 065cb8ea58e24116d77824a317c22209d67fa41e9474e00127e0c3c601043b87 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 35e77ec1b76df5f4da55e9039436dbb6852818ef3ce5bab6ce65f8e295d4fb3a |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 5d2c45ed7c6a8922a0ed613a3d9e8473cdb9403d7f29a3dbe914301824fbb81b |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: e866d5b169f7eac95c7e8ffd5a21bdf7d91e515b983b8fab29f428e83de0cb1b |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 9b29efd36f33d6c175259bcef55be06855f6d3f69a84391d26b0234bf81aabab |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 04543b6b3376bfc5eac012c234034b6115f3a555cda782bbdf806b5ebcb2c979 |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: f9bb08184a31615cae8c32fafdf8b4230b72f147f04c712bba002c80ac3ad9d0 |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: b6b5b824c9eba6b8d3a113caf0704897c3b4306fd1872bd4a328161c4e2e5212 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 98b2bbeea9c5c5680739f5869846e30b554e7d45b2e963f0e298ff9b23c77c59 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0
SRPM | |
---|---|
x86_64 | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: e2a3af916200bd202043aed08bb06549c02b6c1dab2df89e6634b270509e2fea |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 0cc9380c347c8313d56f9c384603578ca041fd1352037cbd1829bccd846cd4e2 |
java-17-openjdk-demo-fastdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 99bffa7e84690d70ca3fbb7d7475c47e802218abb3be2c76ac843b839d8ee87d |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 215df1044cb75b529f1af5fc4396d3e0a186ca0788bdfecb39830bcdb7a51dd2 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 35e77ec1b76df5f4da55e9039436dbb6852818ef3ce5bab6ce65f8e295d4fb3a |
java-17-openjdk-devel-fastdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 0dee35e5fca94b0bca413c05c8e8b7beb9e731de4a2b470327c46d54e42608cf |
java-17-openjdk-devel-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: ade9074986360006ab7ffd99bcd02633c3c5e2d3b2c99325ebb48ac01a78437d |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 96fb1e977edd3a6f39c591eed37510877edaa51600df1029a584a55ffcadea7a |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 36296d66cebaf3fc47a20d396d1a77b03732c984c584cdb6dc723621b3014e73 |
java-17-openjdk-fastdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: aa707ead2bca9984ebacdcbf15697cf210690fb7374d5248a422ededd8a1f5c9 |
java-17-openjdk-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 2533341c46c8182890b0880193c6035ade20c544eae988b923dbf07c741f65c5 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: e866d5b169f7eac95c7e8ffd5a21bdf7d91e515b983b8fab29f428e83de0cb1b |
java-17-openjdk-headless-fastdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: baba4a04cce8b6a6752ecd281b31e0379ce5392d32992d638fb45052c2cf82fa |
java-17-openjdk-headless-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 29bd06920c3770573c561a3d40810b0457264193f04354a1b6a79102010f9cb5 |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 01af51d6851f2defa33c2dbd26dd04e57b522a3d09d7dc0250d5dfda941015bc |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 248dc3d65314294c6f0e3a2d8c34107b8616c3e4a38b4a641a3b9806e720736f |
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: c3b93550d28a718330520110303e29878de112e1da50e7a41a994c6f7b05c28c |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 8de336c02d4365bab997b521515d3416b8fa575fb03c87fbcb2914e4fd357982 |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: b196b74810ce758ebc165f4ff8256cfb4949001dec6d722f461e881c2ce69845 |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: ff580ec92df4fb0b2229ecb7b90d5254eefaeca200203c0105041f5fd58fc187 |
java-17-openjdk-src-fastdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 7f24c6a10b590d83b0a14cb6545b69993c5e9e41746c0ec61667afc2dc5c283d |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 52c9e3726abafe9a065508b19d871275cae99203cf0df3f082b30d71dc8f1253 |
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 3ec09a329ca7ee5bd06c5b47b4d4f5deab2c501b99caeb6f69b98ed186e5beea |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el9_0.x86_64.rpm | SHA-256: 3982aef5f25aa616c8b9dda2e46e584842909f28d7caee7db522edbab9da7f24 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0
SRPM | |
---|---|
ppc64le | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: ecbfb03b24e58dae1b67752b14ef792f44b17495e646853e20aa1af937639928 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 53c5a044bbbaf2887354e9e84b7ff6b45cdb269ce2ecef8da4aec4b9cb7abf07 |
java-17-openjdk-demo-fastdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 424b7595918c93c679e8f64cc93f8b9bd021b45826579261b6b01428246e1cc5 |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: b9333cdeee24a97031c1053e5155d5ac4abacecb9e18746ba5d7bdac869c5de9 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: e5e4010c4b59b8cbfae48dccb522d11da5497e5aafd6915a8ca64e4b42af49c4 |
java-17-openjdk-devel-fastdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: a2ae2a498e22d6f977900b6253a8bfca064840ea25d772b68eaf49c3a3d4d2cb |
java-17-openjdk-devel-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 85ba89299186e7608572cfa16ab7b4dc3d837d2c31bab21a2fe3be5955fc256a |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 1c4cc408d3e6f1d72000dd4db22c2dedf18367fcee4f07149af306f983805ca6 |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 8a98ae31bfaa3039a71f576c2ad8ec5e251600777dea51e702a47c4f5ee63aab |
java-17-openjdk-fastdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: ac62ee74b39cd9923b92641d9ae10e7adf443d387565f955c7fce22ae5f431b6 |
java-17-openjdk-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: d38f842880970824cfa1b560b6cf57f096b49ef32f05b5297182f31e1702e30b |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 75789f8cbe6353af67c125c9a40ebfcd3718c2a2836edb294ac2ab5b36c52b43 |
java-17-openjdk-headless-fastdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 77f2af27c569ae212b964657021511c690b70692d838fe96bd99a29af3f25b4e |
java-17-openjdk-headless-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: d42c74264b15ba3fac7b3543552a7dded5bbfab793c6408e993d2d5cc5cfcc78 |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: d89792a47f1b33c638e9298131c47204ba49d71b2d09d428976f2039a712981c |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 9b01c462efba4cb1c95ceb8a185528c35447f9de195d270daf8c0998be27abb7 |
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 0d0a03f728fed28b3bcf667b96ccec375476bbaf448defd3929b478914221755 |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: a3751d999da885f4a1facbc556e81b8bde2893e930e947c06b2253a58571c074 |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: c08b3cb8b3c57db581f7c1e48ee4ffb61d2c8f40ca114409f8afa506c1cba4d3 |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 086fa3316069dec8acfb1451dfc202d0a1b3cbb4cc912fda81bfb0f2abcb5fa3 |
java-17-openjdk-src-fastdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: aaf2246921a71359d87eb5e02676c380e040f392e964c03f6d0ee7edcb417369 |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 57f4a0864ea55da8e25e205582968edc0dc8ddf707779a5e6f17dc065d7c7b33 |
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: 30dd5e78bd9f2e4c4026f85a027eec2a6ab2e22609c5e04a6c2e2ba76be5f83d |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el9_0.ppc64le.rpm | SHA-256: e0e3d47c46e4b11d515d51a4baf7ea7358c3233b8e8b449d896780d607208686 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0
SRPM | |
---|---|
s390x | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 8c72e903b76c6ff4cd4d39cbf18defd64ae13e2f5869bfe6a6ade4a84e2e4bfa |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: b439d2e1d9a6a7576504c5ed29f49b326d2acbdb9b0dc0f99689786c4d70ed48 |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 173df9fa2d160ebedc552ff579583f1cbabb2be53a788133006c0856007ce746 |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 1194613eda2f3ce70b8caaccdb761586aca18f28e760bcb24020c026f1991d7c |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 36ebcbca1d1e86d3595a10964ce94805b9e898ed147c4bd8b3129decb8b89b52 |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: e8b2d6e4901243550d55b767c51019180e01e7c871b4bb3a8514cc31a68f8f6b |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 32616d518d04b3127519d49775a186a15d0247bde9d064dd320794037fa6f701 |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: c1b4ff8e3266f636ff585d3ef8b23f7d1159eb8449f22bbc94e92f977dcba401 |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 678b850e1c7140260f844263240fa2b49cabdc19bd5a71ec6cd2c6221b425958 |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 0738f3ed00a29b504c368374b75262e0389bbfeb4b33b764daf9084214029b7a |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 7e3ae6f202a3a489b793d610b497af938cd268438d87c2567321143300c969f7 |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 6df3e77be1070bfcff564ce203b083bdaf09ccc068ccb19f6547a515fc069083 |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 6e65d216f137e1f2725c6d023f2899018d1fb89d8c71d1c0b3acabb570a2c364 |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: fab548d86e1ef22d7a45def466d08ff6eafc62e4789482183e3787a545cbd0e9 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0
SRPM | |
---|---|
aarch64 | |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 26f6b1ed57a762396e1cad63388e46f16112ca569cb7e795fc2b441573d35821 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 01566765ab75665f83a80330b15bb3ccd50f71cc9406490d05a600c576af1b1b |
java-17-openjdk-demo-fastdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 6a6e5d0597191575a14c26a57aca798d9a9a4e3de9a5b4d560d6e15b34d0d2ea |
java-17-openjdk-demo-slowdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: ec7271ca003dc94798a0b1ce18e6e64d22de0af76b3de0caca7ec100456c3bec |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: e832bb4d96841965d4cd498e9eb6a877e09e75bdc4b9ea1a62903e5d7d82003f |
java-17-openjdk-devel-fastdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: c6024cc0427de831c20f28ff34e8f2b0450093fd54b61491fec6f8573a84baa4 |
java-17-openjdk-devel-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 83da136162db97d2b49a2bf37bcbb621e96321278a1b9c084977bba32a221e13 |
java-17-openjdk-devel-slowdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: b95094d9734ade59b9c70c0ae1a4c8a0204409d21320f9cfc3e8abe46aead8e4 |
java-17-openjdk-devel-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 00ad15b0c21ae61fc1806f1079ed63ffc54922c3d5555ba7fc4cae9511a71613 |
java-17-openjdk-fastdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 98d5f5e9841354a2666f498171dcdd1729b360d32df84e112112205bb06c13a2 |
java-17-openjdk-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 49432383343ceea0888c1ac4201c843f7f547828529357e3c61fe006b4aa11a0 |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 78be0a76d2ca71fefc22a666cd69ae893f62a9b4d75d30807f0487205042af1b |
java-17-openjdk-headless-fastdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 8d4584877f065426ab95f4902e4a3c2eab6eb7a6649e59ff9a34a5f448764cfe |
java-17-openjdk-headless-fastdebug-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: e597b4ffec3a6d2a72ccde357a9376c9330aeba33df2722d8ecd52975222d72b |
java-17-openjdk-headless-slowdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: a454c30eec02e1c35e141092b0f2aff22dcb0af3b1a8ae93a3f00b132b2d18fe |
java-17-openjdk-headless-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 1a322d05e7829ad856d65cdfb52d0d3807d5640640ca0f1c1b9b5a2a94c14c9c |
java-17-openjdk-jmods-fastdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 01093cdb65916efc32dece05b813fac0e721130b2c92649f9708f02017105a48 |
java-17-openjdk-jmods-slowdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 66b90f9aef1ba3f3ef69448d0272fb6cf16602ffed53f1a65af066c7bca79bad |
java-17-openjdk-slowdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 479f51a2cfe40ba8360054f1756415b92be829fd9e842c5627bc6e828cffd365 |
java-17-openjdk-slowdebug-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 5f9e9aaacfb5fc1a4b7e191257ad01d938393f31ea428c30631d5c582fa9a263 |
java-17-openjdk-src-fastdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 5cb833384c29bcb9370b0fe5993e91196581f41920d7da42d426e4d0da98d90a |
java-17-openjdk-src-slowdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: ff7469a19a916a7366c35649b31f88447bf5c74997d35b9995cf0fcab6d1b2a4 |
java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 148d9a4113eb2b27042d159788099f2f17aa4582d11816668d1b56f06322f453 |
java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: c5ccf7a5bb8f5b91426e83cf9322edabcde2b1e4b420e4dde2dead0eca1b3255 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
aarch64 | |
java-17-openjdk-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: a1c6f20a184bbbe2716bb9dddcfd0d3ecaecf36045febec03f49b09b8982eaec |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 26f6b1ed57a762396e1cad63388e46f16112ca569cb7e795fc2b441573d35821 |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 01566765ab75665f83a80330b15bb3ccd50f71cc9406490d05a600c576af1b1b |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 0332c05eb6f51b1e4d03fa6195e6f4d306763c999861509095711cbecd7010dd |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: c0839f34a470d09123642022386b636cba5b55ad9f77b9c6afa41cc48533405b |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: e832bb4d96841965d4cd498e9eb6a877e09e75bdc4b9ea1a62903e5d7d82003f |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 136ab3656e00e32ff5726c347f8479becdb92e1c93956eb96fd84d3ed30b01ed |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 78be0a76d2ca71fefc22a666cd69ae893f62a9b4d75d30807f0487205042af1b |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 7ceecf25724f430d3154500d2add5864322e616d19d183601bd493895cd93170 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 40f1f2a2d944849743907c16f0053bea7f8ce04f0e9341b0dc82aa6fdcaafc3c |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: b52d4cc2bad0bb9f641101ba1520d6408620a04f8f097cc1108365b2b52208f7 |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 8819a36e59bb146ee91597d7375c52cc44a14ccc56325743c3e4df490584c470 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.aarch64.rpm | SHA-256: 2ee485da6e969b60d1e7165694acfd8c4ee8b9162ea3380d414e602f5131c497 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0
SRPM | |
---|---|
java-17-openjdk-17.0.10.0.7-1.el9_0.src.rpm | SHA-256: 701f6c7882e961546525eece8a5d10ec89aa01594057f7d93706a199c67ca92d |
s390x | |
java-17-openjdk-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 656750fda1fd04e269e5540c12f6bda1987f977d6ba6e86b0753aa0fe678536d |
java-17-openjdk-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 8c72e903b76c6ff4cd4d39cbf18defd64ae13e2f5869bfe6a6ade4a84e2e4bfa |
java-17-openjdk-debugsource-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: b439d2e1d9a6a7576504c5ed29f49b326d2acbdb9b0dc0f99689786c4d70ed48 |
java-17-openjdk-demo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: cb01ba337e1a8f0ec63511567b1dae11ead083079002fbb6aff134cd391ee00a |
java-17-openjdk-devel-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 6e496f446c2e562bca7fbbb0a958e60083b28b032840480f780d74218cd148bc |
java-17-openjdk-devel-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 1194613eda2f3ce70b8caaccdb761586aca18f28e760bcb24020c026f1991d7c |
java-17-openjdk-headless-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: cab9fa5b9a38dc080d2711bf06885713012ad0528ce400c920dc9c9d15f50c8a |
java-17-openjdk-headless-debuginfo-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 32616d518d04b3127519d49775a186a15d0247bde9d064dd320794037fa6f701 |
java-17-openjdk-javadoc-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 659490c38f8778cd1debe3deee247ba3d90083caa3477b88404afcbcffdf7d20 |
java-17-openjdk-javadoc-zip-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: f6f1a3eaa64b7997828326935cdd672530dfffd8a12a2e02cffb1f71cfcd032e |
java-17-openjdk-jmods-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 13152f13a61c70191246323422012d2b081735f7328cd84a243a02345528b615 |
java-17-openjdk-src-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 9dfa319c4e16a28ab0686871a67cd31ffdbc71f6e70058a0f08199346288b041 |
java-17-openjdk-static-libs-17.0.10.0.7-1.el9_0.s390x.rpm | SHA-256: 30cf7f39a4c1e7740dff07369b658278bcc14c8ac437ebc87b14073a30a05344 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.