Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1906: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
  • CVE-2023-21937: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21938: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21939: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21954: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
  • CVE-2023-21967: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
  • CVE-2023-21968: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Red Hat Security Data
#vulnerability#web#apple#linux#red_hat#js#java#oracle#graalvm#auth#ibm#sap#ssl

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

x86_64

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 7d2713be63a6902423a9c3c89641fd59534effe14e8c39b571841e45806804cf

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f51472c031fd6a347701058e344ca71bd62a89072ceb6dbb6db48cbf6f2b208a

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: dbfd6160d6ec5baec050f4f48d7976e5800c7fbcc224a325b0418556061f2a5e

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f7837153b3028f1fe56e8cc37eea5098be0054323b5afa80382396aaa590f803

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 8ebccdde791308b3fb5de5454f056cd565cffaf455bbe388a4fc7b491061e20c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d027afa5c79330a68c61072ee0868f60983060e13e928f42286a4e5a441126c7

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 684908f788583281b26433714aaa325688d6acb1eec97efadbda3876d02ef66a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 5025872044a04e64b6273324e98bd1cf491e5eeaffa18c5a1c3826d5d2d907ef

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 95c48c6ea92fe0f1b0e661f99dbb919b4856c20e065f82dfa3267f7304abef77

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 411bc04d51fc1e89b55714d1f04fcf00e9fe86e97a1b2f63bb8b50afa719681d

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: fe9b9ee34281b07fbc0594e1ef362e5780a6dc7eb6b21b4d70b48dd8dc8dad95

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

x86_64

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 7d2713be63a6902423a9c3c89641fd59534effe14e8c39b571841e45806804cf

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f51472c031fd6a347701058e344ca71bd62a89072ceb6dbb6db48cbf6f2b208a

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: dbfd6160d6ec5baec050f4f48d7976e5800c7fbcc224a325b0418556061f2a5e

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f7837153b3028f1fe56e8cc37eea5098be0054323b5afa80382396aaa590f803

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 8ebccdde791308b3fb5de5454f056cd565cffaf455bbe388a4fc7b491061e20c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d027afa5c79330a68c61072ee0868f60983060e13e928f42286a4e5a441126c7

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 684908f788583281b26433714aaa325688d6acb1eec97efadbda3876d02ef66a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 5025872044a04e64b6273324e98bd1cf491e5eeaffa18c5a1c3826d5d2d907ef

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 95c48c6ea92fe0f1b0e661f99dbb919b4856c20e065f82dfa3267f7304abef77

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 411bc04d51fc1e89b55714d1f04fcf00e9fe86e97a1b2f63bb8b50afa719681d

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: fe9b9ee34281b07fbc0594e1ef362e5780a6dc7eb6b21b4d70b48dd8dc8dad95

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

s390x

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 9388714b5d6b00da3cb0917f64621f0d5ea81c412fb24132c64076be27b00fad

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: a0ef58828922fe092f6b7cffc976bea31dcdc300ea3b53c4473f2064e34f1d63

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: ab46822b2d2182bc656fa68c2e4b805af0bb5c3328b7c7c8462e4e729ba04fe2

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 88a237b9fd2c458893623249d3a7b788b49a197b6693c48210b25f74c091fcb5

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 5fa3fbf8179e9a81ae80c06d9bd1f1c78a80fa33f45ad670c0a709651c14e9a1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 5638f8376cab1fb0c01604fd8791bd282437bd0222ffe85581d736b9137d9d60

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: d5d2dc9237d235941e4c68f4b1180cd494ef7ad48c5e3c2097daf3ddd3859b39

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 42d630d8a46c0128cda0cf630b4bcbedc362c3dea23dff3cd04c922ce0781ac3

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 48d7c1f78ee03f1777297ab5a1b651e3d529e2a3954eec7dbfa62375b8ef6b86

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 51d1c18b018bf6162fc9e82ef85d2080393c6af73955751042f1e35bfbaf0600

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.s390x.rpm

SHA-256: 9253d7c3e1d0f8f9ac169b9c90cc46d47890a302716e3c36306399c0b2018e34

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

ppc64le

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 3c83a68c59c461fce74175657ed374f67005223d4c0fff3ef9ee363caa8aedbf

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 0e5d6a69f586565f36ee91cbc8af2c4589f89919b782a7b3844ed9642987f1df

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: cd4b1dae99b97dc60b9fae006cfb2f6c94f45ddeb29a6a587a4f401c442159b3

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 7ea5efa69deb4a08160f29068725916fbe0044e72da8d349d67eaa1d95c8073e

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: ad78bbe85f69ddad70956dc6fbd0936745f246a37e0bb73a4bc3064b111af51c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 5b4345dca9ce0ca905a01184ffc49e91a49d70a1b35d7e5ea3a8fe78fab0af63

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 532a3f49aa38dcb4351a80560323da2bd5fbb12f533156536d090b3daf001580

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: a1748463a9b6f8f3396f353d2b1dab9e09df93fd1b391a37f580230185b4248c

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 148787a2b26f24c7570692c19ff37d9f69c2fbf6d0e2c5ab92e63e00ad7e3709

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 9a45bc446b10d4b8bff2bd5f6cdfa153fe187fe9c8408dc6068e69ebcd2938d9

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 11348081893eb7517e27a00e269ab1e389f951b5e61fb9f8d9f745eb8c09184f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

x86_64

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 7d2713be63a6902423a9c3c89641fd59534effe14e8c39b571841e45806804cf

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f51472c031fd6a347701058e344ca71bd62a89072ceb6dbb6db48cbf6f2b208a

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: dbfd6160d6ec5baec050f4f48d7976e5800c7fbcc224a325b0418556061f2a5e

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f7837153b3028f1fe56e8cc37eea5098be0054323b5afa80382396aaa590f803

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 8ebccdde791308b3fb5de5454f056cd565cffaf455bbe388a4fc7b491061e20c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d027afa5c79330a68c61072ee0868f60983060e13e928f42286a4e5a441126c7

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 684908f788583281b26433714aaa325688d6acb1eec97efadbda3876d02ef66a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 5025872044a04e64b6273324e98bd1cf491e5eeaffa18c5a1c3826d5d2d907ef

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 95c48c6ea92fe0f1b0e661f99dbb919b4856c20e065f82dfa3267f7304abef77

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 411bc04d51fc1e89b55714d1f04fcf00e9fe86e97a1b2f63bb8b50afa719681d

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: fe9b9ee34281b07fbc0594e1ef362e5780a6dc7eb6b21b4d70b48dd8dc8dad95

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

aarch64

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: be6f91972d6864f7f3ab014c50b2516c33b771b98637c464d578dce1f41498fa

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: dc99d99d79a744e1b9423365b8ad002ebe1b6de2436a66002a280477c0a6c08f

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: c21df3fe8927a7078b998f85a7d5276c20b263cac89a47c559ba7181effb6d8f

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: f37676e703c3505dc92cd2ace37904250772636890f8bd6cbc65c11010ccddf6

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: fd169a33c182650858ca5857687230c7befccab50550ad2eadd8562b76face98

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 29dbbc43c404f269d428a6a90de104ffc7d890790fc35baee091739c55df27f9

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 265a651b197475ea223d4427de5ac7338fefa3864bdf6ceb41ca48e9fc1f8d52

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 2b20e772f8840f7e3d0cf73752aa62816c70e619659476d696b6898e458d389e

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: b5a2d54f539b8247abda9ea1e32be00ff6898121db533fe2982cfcc4255cabd4

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 58c0682ada4d0a6af304b6a0d7be19662edaf2352958c84d6b506aedcb4ddaf3

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 679c9cb10b35ecdab8897f24c9e4b3d3715409d04a3645fd6899981f4cd1e7a8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

ppc64le

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 3c83a68c59c461fce74175657ed374f67005223d4c0fff3ef9ee363caa8aedbf

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 0e5d6a69f586565f36ee91cbc8af2c4589f89919b782a7b3844ed9642987f1df

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: cd4b1dae99b97dc60b9fae006cfb2f6c94f45ddeb29a6a587a4f401c442159b3

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 7ea5efa69deb4a08160f29068725916fbe0044e72da8d349d67eaa1d95c8073e

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: ad78bbe85f69ddad70956dc6fbd0936745f246a37e0bb73a4bc3064b111af51c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 5b4345dca9ce0ca905a01184ffc49e91a49d70a1b35d7e5ea3a8fe78fab0af63

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 532a3f49aa38dcb4351a80560323da2bd5fbb12f533156536d090b3daf001580

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: a1748463a9b6f8f3396f353d2b1dab9e09df93fd1b391a37f580230185b4248c

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 148787a2b26f24c7570692c19ff37d9f69c2fbf6d0e2c5ab92e63e00ad7e3709

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 9a45bc446b10d4b8bff2bd5f6cdfa153fe187fe9c8408dc6068e69ebcd2938d9

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 11348081893eb7517e27a00e269ab1e389f951b5e61fb9f8d9f745eb8c09184f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.src.rpm

SHA-256: 03ce36f094b4b57b4d6cd830a05e38db85ca0a863c7465792f2be03e4e4dbae5

x86_64

java-1.8.0-openjdk-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 7d2713be63a6902423a9c3c89641fd59534effe14e8c39b571841e45806804cf

java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f51472c031fd6a347701058e344ca71bd62a89072ceb6dbb6db48cbf6f2b208a

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: dbfd6160d6ec5baec050f4f48d7976e5800c7fbcc224a325b0418556061f2a5e

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f7837153b3028f1fe56e8cc37eea5098be0054323b5afa80382396aaa590f803

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 8ebccdde791308b3fb5de5454f056cd565cffaf455bbe388a4fc7b491061e20c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d027afa5c79330a68c61072ee0868f60983060e13e928f42286a4e5a441126c7

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 684908f788583281b26433714aaa325688d6acb1eec97efadbda3876d02ef66a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 5025872044a04e64b6273324e98bd1cf491e5eeaffa18c5a1c3826d5d2d907ef

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 95c48c6ea92fe0f1b0e661f99dbb919b4856c20e065f82dfa3267f7304abef77

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 411bc04d51fc1e89b55714d1f04fcf00e9fe86e97a1b2f63bb8b50afa719681d

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: fe264b93adf3724c17d9747848ee9e087dc0f479ad6ac56beab4ced075360de6

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_6.noarch.rpm

SHA-256: 6b5e5499c4f4974c047d8840dbabd6b5ae94b8357b016ac1930cdbd0d6a50709

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: fe9b9ee34281b07fbc0594e1ef362e5780a6dc7eb6b21b4d70b48dd8dc8dad95

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 4cc99dc0599961bcf367f6bf222672c13e3763548b59bc58d0600838f804eb23

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d39afda11ba11e96c1dcb5bae764cb5600d2275210a97255c09aa000eb3ecde3

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: dbfd6160d6ec5baec050f4f48d7976e5800c7fbcc224a325b0418556061f2a5e

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f7837153b3028f1fe56e8cc37eea5098be0054323b5afa80382396aaa590f803

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d027afa5c79330a68c61072ee0868f60983060e13e928f42286a4e5a441126c7

java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d47df3af958a07039ea60d8c56de201be466002759ab0ebb891e8c72afef6ac0

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 6b38cdfa622964acf7adeffda338e69a07a67a5670810ade676f670c5154f48a

java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: ed6f307b13952327acce5930f2b8c28a96c96bbe3492627c19960e2d40ec0b93

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 953542766c7168c290a0a5b6c3bdf007b8a8bb743808dd226e5a2c89cd534dcd

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 5025872044a04e64b6273324e98bd1cf491e5eeaffa18c5a1c3826d5d2d907ef

java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: c4015cbcf3e67fdf41abdd8aff1c515cef962699a99095c7dda210555a5aa5e7

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 9ed27b0b011c99962eea380d9dd76092e12ce0dcb565dce07e47f87722f7b078

java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 515252ade781353e46890183572f679a65212e9c379b464b0a6df99763e67faa

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: bada59e0dcc94b1eaa06a97db2f2f8e819fb9396b1faaf2d42098eb53ebd37ec

java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 037ad04793cb51a617dd9e223411bb1770899d92f9caba2bb08ecd5ea876cc59

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 2d9a1bd276e051d63b3cdbd157d133bf1031f5ed5e23bd765c9dcc69d9d3d77d

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 411bc04d51fc1e89b55714d1f04fcf00e9fe86e97a1b2f63bb8b50afa719681d

java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: df4cf1ca231a22203c72a2070cbad28cd61f9e3fc48bfc003f92a0091d1065ea

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 8681c35143e1607d8f10afc8a2e1c0520f87c7828d93745a3720418134705620

java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: e7f3706341a130f60085f35af71a72487f7b0fcab3da2b551f9349cfd304e28c

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: d77d2b946682b462662d0d3a3c274e6bbf1468846afa3cec745aef520f284371

java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: dbac8e8e7d1a3776440b077a3a5c93122d16ec6e7effe818ade7fd686fb43b7a

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 1174faa11ecc735ba70d0e1a865b106facfd1070a32f979acafa2f9e54d3c8d5

java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: f82c5b98774bf364de58ce4d218cb23c70653346d2dce40c77d08b500941cb16

java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_6.x86_64.rpm

SHA-256: 8da353b23edc182737936b71568569d24b9a157ecc1396b91ab036aa1763c651

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: a5bc6af4785fd2621a8f162e6fbc179312922ae14696ae141aeeb8727f8c6574

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 146fd2c3e7aeb4e335c0022a985d17cb6b89794e6f681eaa28df2d02787707c7

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: cd4b1dae99b97dc60b9fae006cfb2f6c94f45ddeb29a6a587a4f401c442159b3

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 7ea5efa69deb4a08160f29068725916fbe0044e72da8d349d67eaa1d95c8073e

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 5b4345dca9ce0ca905a01184ffc49e91a49d70a1b35d7e5ea3a8fe78fab0af63

java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 542cc0e27f4f0322d2e39216f82fcc902f5c2223540cfd63409ef86b3ef0d653

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 88181faede9b55cb8cebcb31cc6a470cbc87698a0f4aa5238536f57f78553c51

java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: cb6a47406861e43d5b47c302edf483fc7d50f6ce4a2a62163b6dfc8882705399

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 7eff9341c2ee4b0ffe605c92e93cb65977b7404cd104f7e195223efbebf16a95

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: a1748463a9b6f8f3396f353d2b1dab9e09df93fd1b391a37f580230185b4248c

java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: a15e691781abd1b31a563dd09dca55e92b85caf793c9eaaecc63dc97fedb4aa6

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 5749291da6898c095c587679db94eb9be39fc52e629cd0e4d1943134a476af8c

java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 8233eb48ad15875175ea6985f9396a5027693a578bd90b1e6cc63f10ecf978b4

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 51629c12282cddd4091957100b4a327301b9166a50a5f4909915f714ebe6cfd4

java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 5d6c581949be93a1c309febabc21eb83c0e98d719b1fb4d773e724c1797c0615

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 749105828a3255462482cfe79c9b3c40228655defdb431bd62cae77f5a8db6d7

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 9a45bc446b10d4b8bff2bd5f6cdfa153fe187fe9c8408dc6068e69ebcd2938d9

java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: b51d4924b81d689196e0d8cb55fef4bac954600131e395727d495ff0f9dd7447

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: cfd53fadcb78702c012d8eb76a8975809157e867ca87a5ca14e08004804ec4f0

java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: f69a43c7374097201cd6777712cb60fc2cc2c520b8a081817d7d5afb5e4779da

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 719093ee74f29f1a8612214d7e524ac70c53159f1c7e9c5c343aa84a900e386b

java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 173269e3d8f573b8dea3300986e5059adf28c71e329482348cf2a92712e03b72

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: f21916bce886c42da7194c1e1ca2eeef66034147a4ecba76f6bae38262d76750

java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: 823976ef8f657eb86ec1287dddb6c6c71adcd1a479902f17f3e0f5e417258505

java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_6.ppc64le.rpm

SHA-256: b0e524ce3ea1d146120adc043e5caae980e70d6e5f77485f736bda3e2a12cfab

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: b85f25d22d600cad7f4c2d6d1c64fdff941f72ee67f9e3e4d5c40560bdfbbb25

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: a905e2ae66d3229abf51943b20d1202f276ca9a63db1f1d413beb7acd4a4abe6

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: c21df3fe8927a7078b998f85a7d5276c20b263cac89a47c559ba7181effb6d8f

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: f37676e703c3505dc92cd2ace37904250772636890f8bd6cbc65c11010ccddf6

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 29dbbc43c404f269d428a6a90de104ffc7d890790fc35baee091739c55df27f9

java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 1dc7e2b88ef05e8222dfa95c2511a5b4cbaae73a09496ef1eed912a3af6976ba

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: a4e811f85f07393d0dbda9d3ddc05f49cbc7df80b03fcd7698e88fb247864abf

java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: eec7f35492f9cd3a98cc2d9aa805884d94f8dc1295fd3cc2a3190a33a94c5e02

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: fb80b6c042b69aa53b0e9416648db70ea5bdd41a4d908158ce833cd94ba29170

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 2b20e772f8840f7e3d0cf73752aa62816c70e619659476d696b6898e458d389e

java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: c8e6557e887a665a6ce64c6cc3b8c3d7f1e0f14d5d208e0731fcd108e7c37b9b

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 34f1239c06fa223fce4c9e0cf6b6788021ff2ade9565c84e12d51c3df1f181d0

java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 3c813b8c663aef4dec1d9384a43be3da19e370bd0d7702a6c1e055e8cc549791

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 8d31360810cdd58dbbcc3c723363a234b53aa4acd77e65669aaf56ac529536f3

java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: a772d64560672a1ff1a571ea1f1099911f2b6b93ecb2ae92059b0dbd89e17123

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 487c6a7735d327d5845a83f5e412d6658b3aa84e6afd456bbc905df9e3ace13b

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 58c0682ada4d0a6af304b6a0d7be19662edaf2352958c84d6b506aedcb4ddaf3

java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: e7a140e03972b0a2beb676d6f46e2b635e2d656523a300a4c7bb2c3c65c6fd68

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: deb5835f5fea0c4b12c254a21777fe585a34c3c54118413c33fab8946a8c9d67

java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 7dacfc06dc997709b6c6bf4f4bda315d48b7ca20c45bdd1c45e98b39dc4d4ef4

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 2d185a9bfb48a244c9cc6979debc9ee148472b701f3fb5b28c82f426e67deded

java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 8e8f4de39238da9aa50f803f060f6a70fdc6096d51d0a13d1d575f83d2609909

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 455b567aa71f3f78af0336f4af2615a448c8e4beb55c1a01bef92ee4a48002ab

java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: fca5318207685040060f02a428897d4e5009f9391f88fc2d51b7658ddf21a44d

java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_6.aarch64.rpm

SHA-256: 2b2f14ab4fd9d0373812fc21069e20db30bc2be7ff41f99a4f78ac82b2e90ce9

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update