- Issued:
- 2024-01-17
- Updated:
- 2024-01-17
RHSA-2024:0248 - Security Advisory
Synopsis
Important: java-21-openjdk security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-21-openjdk is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.
Security Fix(es):
- OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
- OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
- OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
- OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
- OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
- BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
- BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
- BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
- BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
java-21-openjdk-21.0.2.0.13-1.el8.src.rpm | SHA-256: 5e3e384556a91d25428454ed10b662827f31eaf8f316e085277b2279cbe7bb8d |
x86_64 | |
java-21-openjdk-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 3fb653d3277a005fefba0afbcee25b2cde78757a729d42c319967f637fbc1881 |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: a31d30a68b83adcbc584c5eec68a23f63bfc0daf60100cb78d120a5288d09dcb |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 8afeb58397a1d9204f84b5b049c6c00a3e9cec0d21e7865b8f442f39e6d41c97 |
java-21-openjdk-demo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 8558884c37ddf7a12a52a005d33b21ddee11187a7e644a0d79470a3c85f565f6 |
java-21-openjdk-devel-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 58e8dc91d6fca61cfbbf246ffe21fa6cd93474deb9a5c0b2d9c607230e34b4e9 |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 3c3583622f388caae3cc6aebed116e984951101d9ab8d50407757bd9a03ed87e |
java-21-openjdk-devel-fastdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 06e1a66ad8db17dbe2e95390db8521a1100eb3bff801822225d1151c1f214946 |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: d5ff7f28e0d0c4730dfacfed8527e6c2d80708a24796974185e1cdea2313d9bf |
java-21-openjdk-fastdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 038a9eb32cb6fb8dbaf5c71ff879d6f3613267511cb57bf53f84095de8c3fd2f |
java-21-openjdk-headless-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 3467880521dd31d8d4405aebcadbe6a0f959acfa28a8c08b3cc2fe1fd3089113 |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: c2176e94133138ff1eb70c8a5fd6d29d83106f803307e480a28f758e8b2a9308 |
java-21-openjdk-headless-fastdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 173db9917f8983e9cf037d2c6fa8328f8d5c3358c307e041b2df151ef325fbb7 |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: a4ff73e3b00df1b35f52b8f8287437e5abfa095a0c351aba29aba87c3bc741bd |
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: b54c8afa589417ae35a6de6537e8869063d9c2b488c9a1c9fe4c8919bfc4bce7 |
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: d95869282b0cb74f405437985d19d3fbb3d1f92a0834b8515788d6da0fb4daaf |
java-21-openjdk-jmods-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 6bf9b43437a189b1a085ea23e04f15a0518d8c6cc23140736cd23ba3f08d2f40 |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 236bd3638adcb1614db913b9530e1cfbbc1f61269e03ce8117e7cbaaf900b544 |
java-21-openjdk-src-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: d1cb7af2a6347220fe1ef035616c2f531960cdfabca6faa5a9979b59491e5457 |
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 66333a6adb143703327a37874706feeb725f661eec6f642db49e2996be2eb230 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
java-21-openjdk-21.0.2.0.13-1.el8.src.rpm | SHA-256: 5e3e384556a91d25428454ed10b662827f31eaf8f316e085277b2279cbe7bb8d |
s390x | |
java-21-openjdk-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: e90d1380649b3cfcdb108e954139685fc510dea2f79a44631cd1fa3908b95a97 |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 3406434ad9a46f8797b75aed0667ff16725809ef1b7b997ece0f4a3552f1262d |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 5767d98a9f8ded9d92e79535fc609933ff9063db7b82a1027fa188ada19299b2 |
java-21-openjdk-demo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 0bbf8c0b7a9a171a6b6d950bbeb0f4e764d642cb43bdada051389cf3abee8ada |
java-21-openjdk-devel-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 879a45ec660ce2acd517eee228087072228c6243c511d3deedf380cd271905e6 |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: aeb7a04941aaf20d64b133bf86c1b2ce4abc495636d3e22cf4850ea6d3bc2d42 |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 3cb81aa45a830ebbca2c08967d42506735452c0e88cc519feaa15f1648d16f23 |
java-21-openjdk-headless-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 130eb6f64061db4af61367f6d710e265f02b1fc8d0c84ef2bde183b496485258 |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 5c12a7f2cdbcf9109d8ad9027071475ef60969013541f6593a5783220c7ec637 |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 54abff9cf442bafc6b1c23a5577a3f88936d36adc84dd297d0ed2e222fc3d48b |
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: c86b5c16268050014a516e8d34949548f6775c482c7f734186e331bed732be38 |
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 7c2252bdee92158ff6971609559634678e542113bede6e11053b9d3b8bcf6dec |
java-21-openjdk-jmods-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 9ee868e80d843e5f219288bfb22ed46bc3da06aa75160cb0ba664381309c3186 |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 998026401bb3357c4ed2653226d9ef054c6ba729e3a3e827f139c1681717f58d |
java-21-openjdk-src-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 29a2a04350ad9f92a7da5396230391df7216ff356d0e8d2aef28fadf38262044 |
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: eddef470a4cb51a49aa66a9d75e3d6b206e26cd260adcb0cbc76759985517c3d |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
java-21-openjdk-21.0.2.0.13-1.el8.src.rpm | SHA-256: 5e3e384556a91d25428454ed10b662827f31eaf8f316e085277b2279cbe7bb8d |
ppc64le | |
java-21-openjdk-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 3e3402922d3ede7bd171fce83d26e1caf60dc349d8b124a1f35eb5afaa253b44 |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 41916e591c858056e8a1b770d0262d17ed2df9f025bd26899afe74cda2d5917a |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: c4af09610f72ca322510b740022a6f8823a909db24e4a1c51bb99742f8def3bf |
java-21-openjdk-demo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 947f5b922e7ef38baa39a2deb57f1711676a4a738328b819fe3ab33828660971 |
java-21-openjdk-devel-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 0295013f9f28276870fa97e398cacee96e30dd054b4e6955440676e65a61ca9d |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 7b411e90d43b9a1e1074ef10170b765b7719cbd08a7b56386aa00d88ef9efe66 |
java-21-openjdk-devel-fastdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: ce9c0b851f85fb65d3e47fd2f07ef5b0e9d22a768403cb30bae05ebbd782bacb |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 634886a55379c2b21c8a1328c945ba8a9bd24632b2396bfa613ba415587779b0 |
java-21-openjdk-fastdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 34fb30e4ec6ac151e8324b9fbdd4e0f61fda13b1cff7c646879339cc723ebdb4 |
java-21-openjdk-headless-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 1b6230786db67eff17a449671765a7774914218ca09eed54ee43ca52cbe481b3 |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: bb0a9c542934d58c17e1213baace83c938421bb9097e4747c1e047addeff5400 |
java-21-openjdk-headless-fastdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 9f574faf785c14b6653d2a463e83d0b3992c67c3592adb9e052ba47e14a5e503 |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 813fd6fed149d1a06f42a8906bf2580a83d761fee77522811414dad02080b579 |
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 8b9c433a69c20d6e7b9fc936b470daa84229f69289713b657e2da7bdd2967030 |
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: aca2e2c2addc1115e87087d9f1df09d9eebb7e1cdc5b37f6025dcfb7f9aa171f |
java-21-openjdk-jmods-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: bc378832d8a22ee43f7d0949149de179d7c8a7dbb0412b55b9f34acb8c6dee6d |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: b4fa91139dca461b1bf4d99892e51a6b0712dbd492483cef14f84578684a89f5 |
java-21-openjdk-src-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 62261d3cf0fe5a4a34f1cd56aaedff4f635ef1a36ef63f9f6f279d229ccd954a |
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: a8b35953ef7ce0d9e618f04913a75af1feed4a316314fc5b68ab09bc8e9cd1ac |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
java-21-openjdk-21.0.2.0.13-1.el8.src.rpm | SHA-256: 5e3e384556a91d25428454ed10b662827f31eaf8f316e085277b2279cbe7bb8d |
aarch64 | |
java-21-openjdk-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 86252530b70c30d669fdee16478cbf9060718d0aae6de49c5a9dff5905970046 |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: ad46ac6107fc0083f233ffb0b6e0b29927d0f9f37e8afc0a83eefe7cb649c3af |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 2477aaeb56bd51fe79c97c73ef98170d2b0ef9f8a23cf0e0361e37f18558b6ff |
java-21-openjdk-demo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: c9038bbc08e7fc5d979cfeeb845b63c9f5a4d9b812d002d0f686ebc19574c1b4 |
java-21-openjdk-devel-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: a26a38cb89e2b6d2df102d356e9b14ebde5d9cbd41f0e16df436237138788725 |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 9ef1644c1224b86a3ef0e7dc33b315a10ef7345c2dbb954fc393405268e4c0d7 |
java-21-openjdk-devel-fastdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 5dec4f6a3e864b5cfab99ccdcf7981382439958ad7c22de0d7a1894684c4c351 |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 01fcb3d7d97f553f3b1288d765ef9806549573ac0e11911f60a2c3377dcb720c |
java-21-openjdk-fastdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 2def21116ea68db074a01d92c1deb20664d1196066af90ac7877aeef1260502b |
java-21-openjdk-headless-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: e96a762158e5d8366f205283744294d23b94030732f4389b129fe906a6404b92 |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 43ede9654fca1826cf638a3c5e399a6a8f6ed77b8d99271479a33e1d83ba9bf5 |
java-21-openjdk-headless-fastdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 2540bf06d9633ef840630a64b2200acda4f8e24fcfa30255ecb6ebce0c1175bd |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 30862580b3dd8a5bc9c3365c35c9e7bb180bb6140c65fc1591a6b5673f9ba907 |
java-21-openjdk-javadoc-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 5c7cdf51fa675e2e2c33ac86117b5caa50eff0abf36b6d30d8bcfe72bb0bb075 |
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: cb67da23dac75d52040f4a7eb7bb69ec6ce6f4ae73c65fa3fc9030e58f0d9ed1 |
java-21-openjdk-jmods-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 561b6bdf1a351d762cbc267776418889a96ece8fc658e30fbbbdce4934351beb |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 4533bf41b826a93d8d4664bd05abd7ff18ddf6bca1e1e262b122c1603d21de51 |
java-21-openjdk-src-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 5e1e4c17ae8c3807f174ba41cbac82f2356f14b04856f6a5b9bacecae12f6a40 |
java-21-openjdk-static-libs-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: a574be9d80d4f17614440c0ec56cc0a8886a4a5f1cb71dfbcb42720b3bd0b389 |
Red Hat CodeReady Linux Builder for x86_64 8
SRPM | |
---|---|
x86_64 | |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: a31d30a68b83adcbc584c5eec68a23f63bfc0daf60100cb78d120a5288d09dcb |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 8afeb58397a1d9204f84b5b049c6c00a3e9cec0d21e7865b8f442f39e6d41c97 |
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 1111bbc5a75d7043b39fa8aa6161ed5865e011c58526053a00e3320740bafcb8 |
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 84b03b446a705934addd3f6ea5a63b884f28f1d2150c1cb4287a089cfa196665 |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 3c3583622f388caae3cc6aebed116e984951101d9ab8d50407757bd9a03ed87e |
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: f4381d507b75a488f03cab9d7328318a4d772fc21340d8b8b01fde536b9ef23a |
java-21-openjdk-devel-fastdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 06e1a66ad8db17dbe2e95390db8521a1100eb3bff801822225d1151c1f214946 |
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 40965303b4714fefc5cc2edc69796d1692fd3ff4eab2190b9c118fb04be407b2 |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: d5ff7f28e0d0c4730dfacfed8527e6c2d80708a24796974185e1cdea2313d9bf |
java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: ea61d5811e3d999d35bd06423f31d8c1885b62d3dcbb9d7a620e2eb3585a1610 |
java-21-openjdk-fastdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 038a9eb32cb6fb8dbaf5c71ff879d6f3613267511cb57bf53f84095de8c3fd2f |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: c2176e94133138ff1eb70c8a5fd6d29d83106f803307e480a28f758e8b2a9308 |
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: ec44ff755896270ccac179f33f348bbe161b00bebb9c199424d9b3e805822fad |
java-21-openjdk-headless-fastdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 173db9917f8983e9cf037d2c6fa8328f8d5c3358c307e041b2df151ef325fbb7 |
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 7571167702004aa14388c8c8fd0c7adec255c1cbd1f5caac7c14f9fff1ffd952 |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: a4ff73e3b00df1b35f52b8f8287437e5abfa095a0c351aba29aba87c3bc741bd |
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: f68c8042b35c399fa4f43a90a254ca4137d2c6bd5706fb6efeb5011b98859ac9 |
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 50a89d5141cbd60fac4ccab2157289ff3f2a52f1b03c4767ce2e8f2a7e4f10a9 |
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: ad4bfe4099c5edde3cd3287b9a7bec5715f2e112306fc42c6c562c940308c1ae |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 236bd3638adcb1614db913b9530e1cfbbc1f61269e03ce8117e7cbaaf900b544 |
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 834fab31f3027c0136fdea9030007ceff2f0ea547405db3765803835779a2b5e |
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 58ff6f43e8fc61c2449f578f932dea4742f9f3235d9ef2f78ba4da526460558b |
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 1a3580a74f597b946cb08473c1d32f0929b2b271121a3acb9d79936f440f339b |
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.x86_64.rpm | SHA-256: 0df307ed6f27a409990f0328ed63157423479677f84a019ecd7e2950c398fc31 |
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM | |
---|---|
ppc64le | |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 41916e591c858056e8a1b770d0262d17ed2df9f025bd26899afe74cda2d5917a |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: c4af09610f72ca322510b740022a6f8823a909db24e4a1c51bb99742f8def3bf |
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: c6dd0b232a7ac6f7878220ba3fe52db0885640d78c9d78ef7ea218afa3e5892e |
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: f8434f27c632ae8f06a5d901d76bb8a0e04a21133ba808c50851d7d7662c707e |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 7b411e90d43b9a1e1074ef10170b765b7719cbd08a7b56386aa00d88ef9efe66 |
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: bc59a2b785147754a0fcdc71056f64fb8129b92ada34382368c2478c58e18d21 |
java-21-openjdk-devel-fastdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: ce9c0b851f85fb65d3e47fd2f07ef5b0e9d22a768403cb30bae05ebbd782bacb |
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: a4436836d55982031ff9c6d6cbb75dcb934bdd0355280c7435b36d1a3d47223d |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 634886a55379c2b21c8a1328c945ba8a9bd24632b2396bfa613ba415587779b0 |
java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 2cd79a355621e7b13fa3accacdda261c82ec9d9fecdc858ae985e896a2f5cf3c |
java-21-openjdk-fastdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 34fb30e4ec6ac151e8324b9fbdd4e0f61fda13b1cff7c646879339cc723ebdb4 |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: bb0a9c542934d58c17e1213baace83c938421bb9097e4747c1e047addeff5400 |
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 3b43d2c4e1323dd4d48fae7db67c856f48329eef31136134f7d728af8fe2f13f |
java-21-openjdk-headless-fastdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 9f574faf785c14b6653d2a463e83d0b3992c67c3592adb9e052ba47e14a5e503 |
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 4faa02f8a7e1fe2607b9ef81efb21dd0df35ac93318dc4714f208ce0fb6a724b |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 813fd6fed149d1a06f42a8906bf2580a83d761fee77522811414dad02080b579 |
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: f38be3dfeb8fc02fc351af369c044f141d4ff04a3481379de0839a6d42912d9c |
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: a175c4f49be1698905882803b6b03cb9aa05f03660a270e8812939d47251f8be |
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: e6dcd83b42e06ec840a92354a0e8ee2e103bc895485e209c53b2a68a71aa8043 |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: b4fa91139dca461b1bf4d99892e51a6b0712dbd492483cef14f84578684a89f5 |
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: df2f31a5f96e32f3636053c90348a2a87d24d7c15c0bed36526f8d2a7791e83f |
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: f86365ab8bf9299c5fd74ead2ea5099602b4aeccbd3c36eb6e019c639f8a2221 |
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: b0e0215aa0836ce08eb909ef9f04ec51286718d8f6ac0161e4cf00afbdb77da4 |
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.ppc64le.rpm | SHA-256: 1d17564dd1fffdcf6a94dcdf0f6830db9ed013b3227736e2d895b392a206e73a |
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM | |
---|---|
aarch64 | |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: ad46ac6107fc0083f233ffb0b6e0b29927d0f9f37e8afc0a83eefe7cb649c3af |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 2477aaeb56bd51fe79c97c73ef98170d2b0ef9f8a23cf0e0361e37f18558b6ff |
java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 5b7ce84e1e44dd122a23d9d5deb2a969db31c9a24b107460e9edcefc114ba8e2 |
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: ccbb9d0bea7f0a6fb5fb829b3fdb9d24cde7be4805d95bb4d7a460f91d0e044a |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 9ef1644c1224b86a3ef0e7dc33b315a10ef7345c2dbb954fc393405268e4c0d7 |
java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 0c07696192737fc21d8ec301505e4c7958614a1f80ab76502351c4d2640a5821 |
java-21-openjdk-devel-fastdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 5dec4f6a3e864b5cfab99ccdcf7981382439958ad7c22de0d7a1894684c4c351 |
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: ffebdfd80819ded2f4eb4891061b907053f25c506bd05e3541d9dbf5e43af4fc |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 01fcb3d7d97f553f3b1288d765ef9806549573ac0e11911f60a2c3377dcb720c |
java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 91e8546de17dc40628b340f5fa6151976cc51a59782e9a6844918fb5e43d75bb |
java-21-openjdk-fastdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 2def21116ea68db074a01d92c1deb20664d1196066af90ac7877aeef1260502b |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 43ede9654fca1826cf638a3c5e399a6a8f6ed77b8d99271479a33e1d83ba9bf5 |
java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 9cd1ebb26b8f7cde1e9878ea3f61d3b0940761a6fac86fe4740c0818aa4dc457 |
java-21-openjdk-headless-fastdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 2540bf06d9633ef840630a64b2200acda4f8e24fcfa30255ecb6ebce0c1175bd |
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: d744bae4eb4494568667504893b2f2c27909f6519030ea269a9b62912373372b |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 30862580b3dd8a5bc9c3365c35c9e7bb180bb6140c65fc1591a6b5673f9ba907 |
java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 98de685d7230c4abdeabbb604b78eb64e3411c38e1f6e5dda5415a1fe110c922 |
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: ee58d525ab3eeb09688205f9de8b69a4878f14b074df6a1cb9d30b9e3f7ba6ec |
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 8cb514670d6d737f946696c474e21ff769c3327c82379f84f2f58ef1b1493248 |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 4533bf41b826a93d8d4664bd05abd7ff18ddf6bca1e1e262b122c1603d21de51 |
java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 65c3ca648bf6efbd6453bd06c8345b26e2fd45e3a539f7393fb25d0240374da5 |
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: fb8ce48d7cf197aa4e854c76e5015d5b6b3ed1cddafdd16147211253b500153f |
java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 6aad828da908b474e4096938460b5f2d344044da95eae81cfd8c40c766cc0f52 |
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.aarch64.rpm | SHA-256: 6734ea3d354d3a685612129d6609517a2c3cc0cad2bd648d49e6c7e7ba7b0549 |
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM | |
---|---|
s390x | |
java-21-openjdk-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 3406434ad9a46f8797b75aed0667ff16725809ef1b7b997ece0f4a3552f1262d |
java-21-openjdk-debugsource-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 5767d98a9f8ded9d92e79535fc609933ff9063db7b82a1027fa188ada19299b2 |
java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 8061674b16fdceaff291187c6eb3713441af174fa36f2707c3a883dde933bf71 |
java-21-openjdk-devel-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: aeb7a04941aaf20d64b133bf86c1b2ce4abc495636d3e22cf4850ea6d3bc2d42 |
java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 965127b73e9d823f4334f0acbe9d4b0fd26b2512ed72a321fe1c69eb3916e12a |
java-21-openjdk-devel-slowdebug-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 3cb81aa45a830ebbca2c08967d42506735452c0e88cc519feaa15f1648d16f23 |
java-21-openjdk-headless-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 5c12a7f2cdbcf9109d8ad9027071475ef60969013541f6593a5783220c7ec637 |
java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 061ff3387b3421cb8c5d4c40e512afff12e6d36520bec9bc10a9c778d879ec69 |
java-21-openjdk-headless-slowdebug-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 54abff9cf442bafc6b1c23a5577a3f88936d36adc84dd297d0ed2e222fc3d48b |
java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 64a9a964915df941859f1f5fdde03d37d4c16e241cf61c7986c54868b0b26928 |
java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 0db14155c758c054d5e375aa80960ebaff22b80526a19f531871ef15087c5134 |
java-21-openjdk-slowdebug-debuginfo-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: 998026401bb3357c4ed2653226d9ef054c6ba729e3a3e827f139c1681717f58d |
java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: b10119f0e40f5686c3ea9ac11eb8a76c199c184edeeb98f8c35f58a419b58aa6 |
java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.s390x.rpm | SHA-256: d8195ef8c57e81bbba125719daef9c7ce6c5916854671c04c996b70b4415d0ce |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.