Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • CVE-2022-21628: OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
  • OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
  • OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
  • OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • BZ - 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • BZ - 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • BZ - 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

CVEs

  • CVE-2022-21619
  • CVE-2022-21624
  • CVE-2022-21626
  • CVE-2022-21628

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 47b1cd8f6424b885eff259dbafa580350e0ed5308204ad49dfd95a23ce96905d

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: ed15de6d7f5ce6712c5f2dce68457924c94530694a4fab1ff0f0a3d7815c5b0d

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4289104e34cdcef14de9fad8822b362eb25bfa7bf231d9013b0066bf67a4ebf9

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 32c227c20db5e7b4a7f8a0eebb9f048dc360a22f59f06f45dfecb155e4eb06c1

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 8a21cb48bdd3d20412c778fcf7e43c2716c43605b13ca9fcec86f294857dfe52

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 86562f5795beaeaca19d2df8c5c800ae1062d94faa086382756613e2cc114e5a

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 844714746fa1c32538ef5461109589adf198bb0d1ff5b45b331272038122767d

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4cc4f30ea9788cacd25c433dea5dd7d846ca34d16b13cf1991fd51cdee9073d9

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0a1977e969c3b038b8506f9f3aff3462d7f0d9b6d8f8abb5077e8ccc05c5f7f4

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 60520c78d68148b214be5733482845b5472e6c0a8079d3bcd13591addc9714d4

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0134d475bd55bb407cd9dc56c9108655871a479987d875febfc6a45ce2908577

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 5c49bc1bfe58c6a753ebbfbff8ab69cd03e73eafda77de651fbd761cd736dafc

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 560d772a64d07ca37711d17a176a0443e11068d0a7074b32ba6bb214b2b36d63

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 929990ac2d52750d9e03d8bbd4f8672ac8c3c032b48e381f69b05f07d57d26b4

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 89babeff256cdc5521036b3bb2363ad325f6afb69d6884cdb58ce1c2cd3e7f07

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: e74e3edba1980bf8003ca4d6a133fb682b62d6d1b808cd27e19b9ed2422eb8ef

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: a75905e171e255df11b00afb303eaac307b2c3fdbbdb7d9fcb21eb7f32bac2e7

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 275e06f97642f2552e1bb1c1b2d8b3250dd27f08628e8d3cabd9c362d5981b6d

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: d8492a0353812c49fb46e851f0c4beaf31aca0723f7032b61a43b5245ebe9340

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 47b1cd8f6424b885eff259dbafa580350e0ed5308204ad49dfd95a23ce96905d

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: ed15de6d7f5ce6712c5f2dce68457924c94530694a4fab1ff0f0a3d7815c5b0d

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4289104e34cdcef14de9fad8822b362eb25bfa7bf231d9013b0066bf67a4ebf9

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 32c227c20db5e7b4a7f8a0eebb9f048dc360a22f59f06f45dfecb155e4eb06c1

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 8a21cb48bdd3d20412c778fcf7e43c2716c43605b13ca9fcec86f294857dfe52

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 86562f5795beaeaca19d2df8c5c800ae1062d94faa086382756613e2cc114e5a

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 844714746fa1c32538ef5461109589adf198bb0d1ff5b45b331272038122767d

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4cc4f30ea9788cacd25c433dea5dd7d846ca34d16b13cf1991fd51cdee9073d9

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0a1977e969c3b038b8506f9f3aff3462d7f0d9b6d8f8abb5077e8ccc05c5f7f4

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 60520c78d68148b214be5733482845b5472e6c0a8079d3bcd13591addc9714d4

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0134d475bd55bb407cd9dc56c9108655871a479987d875febfc6a45ce2908577

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 5c49bc1bfe58c6a753ebbfbff8ab69cd03e73eafda77de651fbd761cd736dafc

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 560d772a64d07ca37711d17a176a0443e11068d0a7074b32ba6bb214b2b36d63

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 929990ac2d52750d9e03d8bbd4f8672ac8c3c032b48e381f69b05f07d57d26b4

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 89babeff256cdc5521036b3bb2363ad325f6afb69d6884cdb58ce1c2cd3e7f07

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: e74e3edba1980bf8003ca4d6a133fb682b62d6d1b808cd27e19b9ed2422eb8ef

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: a75905e171e255df11b00afb303eaac307b2c3fdbbdb7d9fcb21eb7f32bac2e7

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 275e06f97642f2552e1bb1c1b2d8b3250dd27f08628e8d3cabd9c362d5981b6d

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: d8492a0353812c49fb46e851f0c4beaf31aca0723f7032b61a43b5245ebe9340

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

s390x

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: fdb77aac3d15945a9e29bd2bb7cadf0403fdb52b606d8d2ab688712ca7de5e18

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: be648a91db3c7c9b251452b475fb1e25bdc9a8e32a24a28f5dfb50c4227eb38b

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: 1682a60223050b3b08e54442ff3b771e1836ea5b161cbf8375e5e3c8b8ecff4d

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: a3335956d37bac4eed54f5d82d23ad88cdc87d41d48d2c61905741c4b99d96ef

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: 9d77df025e3bd500c5bd0b839e29432e95c59b23260219f6ac4e3d7050bcbbf6

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: e73a2c1ac874eaa531a482c8e160497d02946ba118ed9005bda94175162d5c64

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: 0cf0a4a9fb3da637648b54924512e9fb5eda1dc1545244b0d2131c58835f7761

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: 09c15b878f814e0b148f075a697b9fa54c68c8b8798b9139b236e42230d1613f

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: f8cd11e8a1ce540fe5a595c6abb6069a5a46cd5f8ff7cc417af1332b1409fd9f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: 355aa83ce31935f5a15f6fe40fcc37323a4cbadc1a6d6169a8b52cbd31c3df21

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.s390x.rpm

SHA-256: 2c7d9fdc8688a6d38ade8370390b895ee46df108250de86a8f3c6fad35c5c984

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 3ae7b78dd8f1a8433054b0f5e0da659d95628dcc6d6bea473e46a2feca385b54

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 5c683b834cb8f1170fd9c68a0a9316977523dab4a89f245908bcfaad08712571

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 76b670eff2d29e9593e9fc49ae2653f2443cc87b18fd71447e0db6a9f379ade6

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 436017975314a69eaede12cbf8dd8488eb5475aa1140cbbce4f36ec0f88df470

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: f3cdf1cd18cc82a2b82f6c76674509404fb992ac08008e1028eea5f66e3f5d24

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: fe9e70cd40ab051da3fc2e5577a95f9ab0f5fceb24da06d18ba7f2a69a74948c

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 7eeb5e265087915f37113efb86e2486766e9a74cd788a4757aec364bd2f54fa1

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 44bff5d6c3fa05a72abd2544915887412a655d295590efc3ee77d18229d73a04

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: dd1d1b5fde206c1444335707dee32c23b3795ece41e17b664896341c35cac807

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 6c3d0bcf07047b5ee40dce8e0fc7a376a2a6008d34b396528ac9ff72c7ed15a4

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 3585c2a2e024b4154ceadeaea74e2f59be75bab73925ebeb9d1f0de389ee466b

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: cb6741a75f33700a548efdf92b2a5ac8a73c9b9e01d4cfe9d86b602088c85016

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: d35c6f564eef82f351e6fe1c6ec6325d69c4c47539084e6d6f00c82dcf2a9577

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 63d782571064a2742ea8a4c5dadb040f88325c7edb739d53ddb31586386fbf8f

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 462951612f328db7c481a28b3f6d4521c9299c2a0a467ab1cc8789716a24cd49

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 47b1cd8f6424b885eff259dbafa580350e0ed5308204ad49dfd95a23ce96905d

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: ed15de6d7f5ce6712c5f2dce68457924c94530694a4fab1ff0f0a3d7815c5b0d

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4289104e34cdcef14de9fad8822b362eb25bfa7bf231d9013b0066bf67a4ebf9

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 32c227c20db5e7b4a7f8a0eebb9f048dc360a22f59f06f45dfecb155e4eb06c1

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 8a21cb48bdd3d20412c778fcf7e43c2716c43605b13ca9fcec86f294857dfe52

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 86562f5795beaeaca19d2df8c5c800ae1062d94faa086382756613e2cc114e5a

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 844714746fa1c32538ef5461109589adf198bb0d1ff5b45b331272038122767d

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4cc4f30ea9788cacd25c433dea5dd7d846ca34d16b13cf1991fd51cdee9073d9

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0a1977e969c3b038b8506f9f3aff3462d7f0d9b6d8f8abb5077e8ccc05c5f7f4

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 60520c78d68148b214be5733482845b5472e6c0a8079d3bcd13591addc9714d4

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0134d475bd55bb407cd9dc56c9108655871a479987d875febfc6a45ce2908577

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 5c49bc1bfe58c6a753ebbfbff8ab69cd03e73eafda77de651fbd761cd736dafc

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 560d772a64d07ca37711d17a176a0443e11068d0a7074b32ba6bb214b2b36d63

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 929990ac2d52750d9e03d8bbd4f8672ac8c3c032b48e381f69b05f07d57d26b4

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 89babeff256cdc5521036b3bb2363ad325f6afb69d6884cdb58ce1c2cd3e7f07

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: e74e3edba1980bf8003ca4d6a133fb682b62d6d1b808cd27e19b9ed2422eb8ef

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: a75905e171e255df11b00afb303eaac307b2c3fdbbdb7d9fcb21eb7f32bac2e7

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 275e06f97642f2552e1bb1c1b2d8b3250dd27f08628e8d3cabd9c362d5981b6d

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: d8492a0353812c49fb46e851f0c4beaf31aca0723f7032b61a43b5245ebe9340

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

aarch64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: a7d8e3ee59d2f3275562b4f3ae4e9d144d1767f55133772dffa27e948710ac02

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 6853668be4d6f57406923650ea51d254fa1d74f30c60e73268ff224254bd8a7f

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 2b482de17cfc92ae28896d6ecb738d9844a18ea96b1389e3a2d7c0ccbc46aab5

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 06dbb84c93c5be7910ba7e4130d571fcaa8b0e306fbe451cdf98f4b7b7cc1f3c

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 62a5f95d47e8dc76209dbb1d754b070d7795424d356edebb03af9252a0427cc8

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 12a87beda4cbb1c7b53a49de54871c28608853e43a429b822892c9ff419201a9

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 6dd5958a3f8bea9374b7a41c7242eb4e2ae22350f68f7b35ceb98b5236041f72

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: dda38fc70cee4f32c1bca8a2f7a06a4d598de4a8484d8eca3c74d49973cc915b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 7b5e51d0528436bc8b7400b52dec4f23cb259acd478cc7cb408c63c5cfb38538

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: c327aa112bdb444b7edc6a77df9cfa1253acec669ad62d7be03ce72226a1d9e0

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 4ffebdb5441cc5760c4ae3d1af8e2af535f13d145f1cf1500ea901b59e73e89f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: dd5e5a2732e18459f32f82581699b017a5b6744c7578980a491b2eda42ec9e39

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 8d07cfa2ff91eb4dfa20fb36476aae8c0b38b7a708fa2a69c659339bc664f8c3

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: ce65a8248765c33a36e193c628102ae6ca07b4d85afbe92509974cba6c0a16e6

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: ea8e34c8f8aeae8da94d82847d4a92a897a2221295f3e4552196e44f4cf0951c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 3ae7b78dd8f1a8433054b0f5e0da659d95628dcc6d6bea473e46a2feca385b54

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 5c683b834cb8f1170fd9c68a0a9316977523dab4a89f245908bcfaad08712571

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 76b670eff2d29e9593e9fc49ae2653f2443cc87b18fd71447e0db6a9f379ade6

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 436017975314a69eaede12cbf8dd8488eb5475aa1140cbbce4f36ec0f88df470

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: f3cdf1cd18cc82a2b82f6c76674509404fb992ac08008e1028eea5f66e3f5d24

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: fe9e70cd40ab051da3fc2e5577a95f9ab0f5fceb24da06d18ba7f2a69a74948c

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 7eeb5e265087915f37113efb86e2486766e9a74cd788a4757aec364bd2f54fa1

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 44bff5d6c3fa05a72abd2544915887412a655d295590efc3ee77d18229d73a04

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: dd1d1b5fde206c1444335707dee32c23b3795ece41e17b664896341c35cac807

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 6c3d0bcf07047b5ee40dce8e0fc7a376a2a6008d34b396528ac9ff72c7ed15a4

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 3585c2a2e024b4154ceadeaea74e2f59be75bab73925ebeb9d1f0de389ee466b

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: cb6741a75f33700a548efdf92b2a5ac8a73c9b9e01d4cfe9d86b602088c85016

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: d35c6f564eef82f351e6fe1c6ec6325d69c4c47539084e6d6f00c82dcf2a9577

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 63d782571064a2742ea8a4c5dadb040f88325c7edb739d53ddb31586386fbf8f

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 462951612f328db7c481a28b3f6d4521c9299c2a0a467ab1cc8789716a24cd49

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

SHA-256: 48d9ebf985e8327bba11757d8edc05e8ec2ccaa7c7b4a4f6e35a18e7145f21cf

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 47b1cd8f6424b885eff259dbafa580350e0ed5308204ad49dfd95a23ce96905d

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: ed15de6d7f5ce6712c5f2dce68457924c94530694a4fab1ff0f0a3d7815c5b0d

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4289104e34cdcef14de9fad8822b362eb25bfa7bf231d9013b0066bf67a4ebf9

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 32c227c20db5e7b4a7f8a0eebb9f048dc360a22f59f06f45dfecb155e4eb06c1

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 8a21cb48bdd3d20412c778fcf7e43c2716c43605b13ca9fcec86f294857dfe52

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 86562f5795beaeaca19d2df8c5c800ae1062d94faa086382756613e2cc114e5a

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 844714746fa1c32538ef5461109589adf198bb0d1ff5b45b331272038122767d

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4cc4f30ea9788cacd25c433dea5dd7d846ca34d16b13cf1991fd51cdee9073d9

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0a1977e969c3b038b8506f9f3aff3462d7f0d9b6d8f8abb5077e8ccc05c5f7f4

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 60520c78d68148b214be5733482845b5472e6c0a8079d3bcd13591addc9714d4

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0134d475bd55bb407cd9dc56c9108655871a479987d875febfc6a45ce2908577

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 5c49bc1bfe58c6a753ebbfbff8ab69cd03e73eafda77de651fbd761cd736dafc

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 560d772a64d07ca37711d17a176a0443e11068d0a7074b32ba6bb214b2b36d63

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 929990ac2d52750d9e03d8bbd4f8672ac8c3c032b48e381f69b05f07d57d26b4

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 89babeff256cdc5521036b3bb2363ad325f6afb69d6884cdb58ce1c2cd3e7f07

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: e74e3edba1980bf8003ca4d6a133fb682b62d6d1b808cd27e19b9ed2422eb8ef

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: a75905e171e255df11b00afb303eaac307b2c3fdbbdb7d9fcb21eb7f32bac2e7

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: b26330dc3066b35964ec368f3f5102b551e0ad25322ed493f5f04b574a098bd7

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

SHA-256: f5d7321ba28826d32416da246e052d9d15e10ca7cdff3046c794f01f02c1a213

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 275e06f97642f2552e1bb1c1b2d8b3250dd27f08628e8d3cabd9c362d5981b6d

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: d8492a0353812c49fb46e851f0c4beaf31aca0723f7032b61a43b5245ebe9340

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: aea383a9c200ceae80cb05ab00b6b71e0d2c19340ca421335c056c0e1f83e95c

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: afda46417de20a779b6c90b74b4fad49129457e9a672d257f024e64100792e00

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 32c227c20db5e7b4a7f8a0eebb9f048dc360a22f59f06f45dfecb155e4eb06c1

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 6adf527b2b0f5c57eaba00aecd8506c8b7516cb5d0c53a2dfb3cfd4f302ebf66

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 844714746fa1c32538ef5461109589adf198bb0d1ff5b45b331272038122767d

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: eb1ac2a32eea3800f420b2a0ab280ed2397a0216b68ed518c513f72a808b53d6

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 4cc4f30ea9788cacd25c433dea5dd7d846ca34d16b13cf1991fd51cdee9073d9

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 7509f48c5f829e51aa723d7ac873caa57d78a0bbf05ec0adb9301335fa621cd2

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0134d475bd55bb407cd9dc56c9108655871a479987d875febfc6a45ce2908577

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 74d701216c73bcb045a15fe9acbc4aecd06b0a4896db614c6730d239b52f062d

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 5c49bc1bfe58c6a753ebbfbff8ab69cd03e73eafda77de651fbd761cd736dafc

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: ca0c51048a7516bd5bbc238b651b289311972ac0c5dc660ebaacbff25c3c9645

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 560d772a64d07ca37711d17a176a0443e11068d0a7074b32ba6bb214b2b36d63

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0a666d8a7b86e26f9bd547a0dc77f3dff38603c9867cf63c0200fdfc35a4994b

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: e74e3edba1980bf8003ca4d6a133fb682b62d6d1b808cd27e19b9ed2422eb8ef

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 13cd89f9924fce47b45e5a742da087f8608dda14279d744ad84b41e61d7b56bb

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: a75905e171e255df11b00afb303eaac307b2c3fdbbdb7d9fcb21eb7f32bac2e7

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 477159a46058285c8b38f9334bea817e85930845475d5df78d27ee18cf6903fc

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 275e06f97642f2552e1bb1c1b2d8b3250dd27f08628e8d3cabd9c362d5981b6d

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: b7c9c316e517c28de77dd8766051dea0683b4ecb5ee5fce033b8467140aa7897

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

SHA-256: 0e4bf65d2e7f6948242d974da01eedcbcd526efcbc0db3538fac48630386276a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 8dad943a497d1dd207f597d35d3f6a7ee07f3554813109dfa059dc1710b5d5bb

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 436017975314a69eaede12cbf8dd8488eb5475aa1140cbbce4f36ec0f88df470

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: eeb176493aaf5a7569c70913c38da2d6146ddc9574003f8d9f43fba294c80310

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 7eeb5e265087915f37113efb86e2486766e9a74cd788a4757aec364bd2f54fa1

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: b1380dd65019da1a6caa5d4c102d330c629019b8dfca64dbeb4db3ebee397cda

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 6c3d0bcf07047b5ee40dce8e0fc7a376a2a6008d34b396528ac9ff72c7ed15a4

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: f00a2b37bddad5841a245d0334466e90986b73fe0da66436eabfe66c516cdc26

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: d35c6f564eef82f351e6fe1c6ec6325d69c4c47539084e6d6f00c82dcf2a9577

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 267dc20ea36fd82da776cc557bbeadefc4781302f71dfdff5b041a64bbf30af6

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: 63d782571064a2742ea8a4c5dadb040f88325c7edb739d53ddb31586386fbf8f

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm

SHA-256: db1a4520550dac5f87c7906e09a24739828a312429ad7af76e001d9f2b3162ab

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 225bd143abc5be24907469524524ee9adaa9f4c3b32010e0d7b3d1a92da34466

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 06dbb84c93c5be7910ba7e4130d571fcaa8b0e306fbe451cdf98f4b7b7cc1f3c

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: b605809d6a961987188e43af7e3a868f3ee847574ab308f360a92a57c95e3617

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 6dd5958a3f8bea9374b7a41c7242eb4e2ae22350f68f7b35ceb98b5236041f72

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: cabe3ed90e8ad9c502d86d6811df1a595de45f9816ecd4e349bdd85b29bcde0a

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: c327aa112bdb444b7edc6a77df9cfa1253acec669ad62d7be03ce72226a1d9e0

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 6db901d6796ad2b3710a8ad88cee32782d73be71e8341a5a116f804ea6d75ece

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 8d07cfa2ff91eb4dfa20fb36476aae8c0b38b7a708fa2a69c659339bc664f8c3

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: 7fbd1667b12f2f0344f24749ec998c4e0f2203fb225e1bc14969bdc9760edf31

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: ce65a8248765c33a36e193c628102ae6ca07b4d85afbe92509974cba6c0a16e6

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm

SHA-256: a6334522d2f32a8e5c96c84b58679555468abb000f495ec039f7ec73a6496ee5

Related news

CVE-2023-26298: HP Device Manager Security Updates

Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Debian Security Advisory 5331-1

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2022-8938-01

Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

Red Hat Security Advisory 2022-7434-01

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

RHSA-2022:7216: Red Hat Security Advisory: OpenShift Container Platform 4.9.51 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.51 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9.51 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

RHSA-2022:7211: Red Hat Security Advisory: OpenShift Container Platform 4.10.39 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.39 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

Red Hat Security Advisory 2022-7050-01

Red Hat Security Advisory 2022-7050-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7007-01

Red Hat Security Advisory 2022-7007-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7054-01

Red Hat Security Advisory 2022-7054-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7003-01

Red Hat Security Advisory 2022-7003-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7008-01

Red Hat Security Advisory 2022-7008-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7002-01

Red Hat Security Advisory 2022-7002-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7004-01

Red Hat Security Advisory 2022-7004-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7010-01

Red Hat Security Advisory 2022-7010-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7001-01

Red Hat Security Advisory 2022-7001-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

RHSA-2022:7053: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7054: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7052: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7050: Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection co...

RHSA-2022:7049: Red Hat Security Advisory: OpenJDK 8u352 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7007: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7004: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7009: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: exce...

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).