Headline
RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)
- CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
概要
Moderate: java-1.8.0-openjdk security update
タイプ/重大度
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
トピック
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
説明
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
- OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解決法
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
影響を受ける製品
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
修正
- BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
- BZ - 2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)
参考資料
- https://access.redhat.com/security/updates/classification/#moderate
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
x86_64
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 8eefe9e31598573673e2db317eb5a05e6381508d42136a1ec5094a5fb78a1289
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3130023438d8f59c8b6479dfacf050c00638d52bc5fb5fc1214cebcb695125c6
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e394397736da35662bc65bf8e97a668323dc90db4949864130dc59718efd0615
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 0a6db1a3e6274334d6f241c2b1d35e463cb89bab57cc42e2a777b93a642a067f
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 68ec1c0bb63a086b8abeeb516435139daadc60aa7d38db34eee8d38beee4a566
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: d340f1ad3aeef1d6a97fe272da4d8274ce5700945311f42aa3082cb79b89e87c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 70c2d3a780f0b695e977618ca23bcfbe53856140447a8ae4bacb3a49132f0493
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: a87bc8397f7706465f7d16472d8a19e4a159920b193a19299c135351d42b2937
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e5c0423a91e50bd3ace0737089e1ae49d9b91f3c08a5dc331406d7c35d4b6ce0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6711b05acc9080a6c62ec89073efeb11f81e5eb42b81a1385812f1460913c165
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: b1f8323125e6e8255efab2a37ecac7bef3bd4cecdb0fd239c9af42323dfba21a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 11b1f45453f2f1a6050bb271c34d12b9b2d4d93d1280647cf350be6dd826b80e
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6f130e5ef031450591ef4d3cf12d2daa399048fcd8adc46475cef336b91f725f
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 00d578a2b15f36b1d995241060cf4faa2fb15aad941e941cfc92012ac1b87866
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: afbc246e39cae0cb0102635dcaf673140e35407adfcdeeb4dc67baa45e470056
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 2054f0654fa4a542fae1aeb66477407c6b142750e05c1844a89ec142845af22b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3e735095f5091cdab5ce7d83f4fc124860496f6c6851e763680f25f0524248c4
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 4fdd4d3fad766051d81f6179481d585f21318f250dd002dcd45bb3cceb9681b7
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 44158ff06b1de7dd3e055b7b5bebd40a96c180f1bfe2dc44e2f517f5eab3eea2
Red Hat Enterprise Linux Server - AUS 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
x86_64
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 8eefe9e31598573673e2db317eb5a05e6381508d42136a1ec5094a5fb78a1289
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3130023438d8f59c8b6479dfacf050c00638d52bc5fb5fc1214cebcb695125c6
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e394397736da35662bc65bf8e97a668323dc90db4949864130dc59718efd0615
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 0a6db1a3e6274334d6f241c2b1d35e463cb89bab57cc42e2a777b93a642a067f
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 68ec1c0bb63a086b8abeeb516435139daadc60aa7d38db34eee8d38beee4a566
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: d340f1ad3aeef1d6a97fe272da4d8274ce5700945311f42aa3082cb79b89e87c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 70c2d3a780f0b695e977618ca23bcfbe53856140447a8ae4bacb3a49132f0493
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: a87bc8397f7706465f7d16472d8a19e4a159920b193a19299c135351d42b2937
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e5c0423a91e50bd3ace0737089e1ae49d9b91f3c08a5dc331406d7c35d4b6ce0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6711b05acc9080a6c62ec89073efeb11f81e5eb42b81a1385812f1460913c165
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: b1f8323125e6e8255efab2a37ecac7bef3bd4cecdb0fd239c9af42323dfba21a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 11b1f45453f2f1a6050bb271c34d12b9b2d4d93d1280647cf350be6dd826b80e
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6f130e5ef031450591ef4d3cf12d2daa399048fcd8adc46475cef336b91f725f
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 00d578a2b15f36b1d995241060cf4faa2fb15aad941e941cfc92012ac1b87866
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: afbc246e39cae0cb0102635dcaf673140e35407adfcdeeb4dc67baa45e470056
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 2054f0654fa4a542fae1aeb66477407c6b142750e05c1844a89ec142845af22b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3e735095f5091cdab5ce7d83f4fc124860496f6c6851e763680f25f0524248c4
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 4fdd4d3fad766051d81f6179481d585f21318f250dd002dcd45bb3cceb9681b7
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 44158ff06b1de7dd3e055b7b5bebd40a96c180f1bfe2dc44e2f517f5eab3eea2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
s390x
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: b18876922c178d2428e731632474e85d55fd554de6aa4e80cceb691ab5f21dd6
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: c63b37cb8501f97f645df88fc1b8156e3e361570a2b2f9d088e4944adaa25de5
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 16aba70a48594ec295f005758bf7daa336f54d8c9b1c1b0ac4919c3827da5ab4
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 710ca32c355265f8a0f13c3215dae9a75b79ed7913de2f36da183975adcb719c
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 77a0c1b0b47f32cb1c84c469720d93de13e5de93fa19dd59065fcf5016fe72f9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 5687f9aea755b909c6c3e5b7a3246fca6b7640abb15652e8a0b71c7eac8375de
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 342a667c14bd95b44f49531a918c738a96dfc79bea768fd76d277a479b6e08b1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: ef1e01f65c17b11f5ff0a7bcbbbc050c15e981102c1e3d87a5586611a21215fe
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 2ce72f773cc2a2ef1d1b98ab16307db9053a61375c9dc95e2f8aeaaded92437f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 4fed5f18726bf9c57e26fb09108037a9fd27faa78865f213608e8e53989228b2
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.s390x.rpm
SHA-256: 203fe8604cec8e552bc1e3b08687f0161568b87468c10f93aaf39361d3d0ee02
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
ppc64le
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 87600fbfd598abef1b9c59b547a128590735cfcef37e88d62e3441552283d5b6
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 9281bf3c5042162a679b103d384de134fe06e362325c5b07304e5659d8345806
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: d419c9c2b7a4e297feb46a3c7659d695ba8e038eee767e96cc4a5f3d775e4bad
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: b9740930bdfe29faa31fd85e2dc4623ef846aaf4caf0bc60071129d3c9a42944
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 294d7349dac42a262d0f5e32f471eaa98dc8121aa222a1caf0ee371ff40e9ef2
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 522da77fa62f958f72768542ec7665c6879c7f03e4e0091a6787b7a14877825a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 1e1048712f431a18d4547007ca71f826c000ea93e0ebf25eac1635ca16b231ca
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 6e60021168a84a1aab2ab7615b2f7d0f2bea8449c7323f40407155f77353eb9c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 6166a6d362f1024338dc2cd9e33e999046d4cc2e85a715fc56010ce8ad58c459
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: d1efd92a90c32808bb547b6eced9471a6c7e5757937246d49ebba17417d7db4b
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 276b5cdaeaf07a9da55d7257274b6e32e9b449badd5236762e3d8df97ee465f5
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: ccbeeee1050e2855b037b1986bf2bd35f2333032332a30feef13c41f367833da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 5c7baad6172910e5766f950435bbdc26cca4d11dbcc67586f146fdd3f7eee414
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 435585ea11bed157a93c1a1c9bc269254538b0042b0006c5303197ef546cb967
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: a7fb26e788c7adafc39c42c2d8659fb47b20100b6dbb32050bc45f2625c07d35
Red Hat Enterprise Linux Server - TUS 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
x86_64
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 8eefe9e31598573673e2db317eb5a05e6381508d42136a1ec5094a5fb78a1289
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3130023438d8f59c8b6479dfacf050c00638d52bc5fb5fc1214cebcb695125c6
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e394397736da35662bc65bf8e97a668323dc90db4949864130dc59718efd0615
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 0a6db1a3e6274334d6f241c2b1d35e463cb89bab57cc42e2a777b93a642a067f
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 68ec1c0bb63a086b8abeeb516435139daadc60aa7d38db34eee8d38beee4a566
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: d340f1ad3aeef1d6a97fe272da4d8274ce5700945311f42aa3082cb79b89e87c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 70c2d3a780f0b695e977618ca23bcfbe53856140447a8ae4bacb3a49132f0493
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: a87bc8397f7706465f7d16472d8a19e4a159920b193a19299c135351d42b2937
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e5c0423a91e50bd3ace0737089e1ae49d9b91f3c08a5dc331406d7c35d4b6ce0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6711b05acc9080a6c62ec89073efeb11f81e5eb42b81a1385812f1460913c165
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: b1f8323125e6e8255efab2a37ecac7bef3bd4cecdb0fd239c9af42323dfba21a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 11b1f45453f2f1a6050bb271c34d12b9b2d4d93d1280647cf350be6dd826b80e
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6f130e5ef031450591ef4d3cf12d2daa399048fcd8adc46475cef336b91f725f
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 00d578a2b15f36b1d995241060cf4faa2fb15aad941e941cfc92012ac1b87866
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: afbc246e39cae0cb0102635dcaf673140e35407adfcdeeb4dc67baa45e470056
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 2054f0654fa4a542fae1aeb66477407c6b142750e05c1844a89ec142845af22b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3e735095f5091cdab5ce7d83f4fc124860496f6c6851e763680f25f0524248c4
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 4fdd4d3fad766051d81f6179481d585f21318f250dd002dcd45bb3cceb9681b7
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 44158ff06b1de7dd3e055b7b5bebd40a96c180f1bfe2dc44e2f517f5eab3eea2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
aarch64
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 0b941b005d0a8f3c29ce4ed7ad0f78b13e2ff7db85e59478d1954775e2ca7910
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: d80cd673ea089d8971594ba187a52a170a5e723ee4da8aac86a89a5f66152daa
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 9840cec1f2de0d2645eddc63aab0b6b237f83ed5824eeecfa84434feb5821434
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 357aa9a54c93518616268fbe4c6aaa7730a34823a44f6177892c76a9da840804
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: ba24e38a718b6f7c1263fa3b8034c14fd06d004fc6330c05e612b503a29a103d
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: dbd619485f23c961c91b654aa3f5e06c9394cf6505ce73cfb70cba4449061610
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 770449017944b68fd5364d3d7e3f7f1f34d7824f39b51568143e27e21d71ae1d
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 0b41aa57651a357c64fde1416976bef396815ecd685a6372a57d48e08f53bede
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 28fe30bf139a15b194b272c0fd5d5972823581f355e77b7909316958ac31b05d
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: cef3f6af69ee7457ff03bd16b801a3b34c0b3a90a790e03812078367bb7507a7
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 54f856f715f00d620a3769c6de2744c9dc0acc127f8f461e44d3cc6bef0db19a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: d480f258ea99cc23788547f844afb8ecc77b88b3594d5ea2a6065c6ba2b8b4c5
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: f300717ce879cfddd79ec7d8bcbcf2f033fdcb316fecc042cd9c4f7478e4d546
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 5e5a5ce6e664b8b0db399cf2dee2e61459698ab1aeadd58670ce7186ce6b6982
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: c830cc0b8fe4d036471b57396a58b4c7c37d0829607f664201718f8c8bb374a1
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
ppc64le
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 87600fbfd598abef1b9c59b547a128590735cfcef37e88d62e3441552283d5b6
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 9281bf3c5042162a679b103d384de134fe06e362325c5b07304e5659d8345806
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: d419c9c2b7a4e297feb46a3c7659d695ba8e038eee767e96cc4a5f3d775e4bad
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: b9740930bdfe29faa31fd85e2dc4623ef846aaf4caf0bc60071129d3c9a42944
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 294d7349dac42a262d0f5e32f471eaa98dc8121aa222a1caf0ee371ff40e9ef2
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 522da77fa62f958f72768542ec7665c6879c7f03e4e0091a6787b7a14877825a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 1e1048712f431a18d4547007ca71f826c000ea93e0ebf25eac1635ca16b231ca
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 6e60021168a84a1aab2ab7615b2f7d0f2bea8449c7323f40407155f77353eb9c
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 6166a6d362f1024338dc2cd9e33e999046d4cc2e85a715fc56010ce8ad58c459
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: d1efd92a90c32808bb547b6eced9471a6c7e5757937246d49ebba17417d7db4b
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 276b5cdaeaf07a9da55d7257274b6e32e9b449badd5236762e3d8df97ee465f5
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: ccbeeee1050e2855b037b1986bf2bd35f2333032332a30feef13c41f367833da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 5c7baad6172910e5766f950435bbdc26cca4d11dbcc67586f146fdd3f7eee414
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 435585ea11bed157a93c1a1c9bc269254538b0042b0006c5303197ef546cb967
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: a7fb26e788c7adafc39c42c2d8659fb47b20100b6dbb32050bc45f2625c07d35
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.src.rpm
SHA-256: 4dfcfa7f7aee65d0149b97d49336898d795b27e65a746f60eb56d1caed14e72e
x86_64
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 8eefe9e31598573673e2db317eb5a05e6381508d42136a1ec5094a5fb78a1289
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3130023438d8f59c8b6479dfacf050c00638d52bc5fb5fc1214cebcb695125c6
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e394397736da35662bc65bf8e97a668323dc90db4949864130dc59718efd0615
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 0a6db1a3e6274334d6f241c2b1d35e463cb89bab57cc42e2a777b93a642a067f
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 68ec1c0bb63a086b8abeeb516435139daadc60aa7d38db34eee8d38beee4a566
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: d340f1ad3aeef1d6a97fe272da4d8274ce5700945311f42aa3082cb79b89e87c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 70c2d3a780f0b695e977618ca23bcfbe53856140447a8ae4bacb3a49132f0493
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: a87bc8397f7706465f7d16472d8a19e4a159920b193a19299c135351d42b2937
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: e5c0423a91e50bd3ace0737089e1ae49d9b91f3c08a5dc331406d7c35d4b6ce0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6711b05acc9080a6c62ec89073efeb11f81e5eb42b81a1385812f1460913c165
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: b1f8323125e6e8255efab2a37ecac7bef3bd4cecdb0fd239c9af42323dfba21a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 11b1f45453f2f1a6050bb271c34d12b9b2d4d93d1280647cf350be6dd826b80e
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6f130e5ef031450591ef4d3cf12d2daa399048fcd8adc46475cef336b91f725f
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 00d578a2b15f36b1d995241060cf4faa2fb15aad941e941cfc92012ac1b87866
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: afbc246e39cae0cb0102635dcaf673140e35407adfcdeeb4dc67baa45e470056
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 2054f0654fa4a542fae1aeb66477407c6b142750e05c1844a89ec142845af22b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3e735095f5091cdab5ce7d83f4fc124860496f6c6851e763680f25f0524248c4
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: b6a6228d7e61d02c8d77ec58c25ae847cdb8ced6f99b3f8f5263a736bb11bee4
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_4.noarch.rpm
SHA-256: f4b1e145badc33e84b508a826f065ca82476513bb3c59dcefbab96df4b510986
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 4fdd4d3fad766051d81f6179481d585f21318f250dd002dcd45bb3cceb9681b7
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 44158ff06b1de7dd3e055b7b5bebd40a96c180f1bfe2dc44e2f517f5eab3eea2
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4
SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 4a7c6b3fd78d1d40141d0d1779f2370f0d6507462ac965c10343077dd1f5025d
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 8ee9d1fca32bb35c0b5cac66279c0af9a6cdd72d14f772bfb34f22a3e3e205e6
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 0a6db1a3e6274334d6f241c2b1d35e463cb89bab57cc42e2a777b93a642a067f
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 82554429c6949e75b1b5c053b302b72d313255d3bc4137951c640a6dee58e72c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 70c2d3a780f0b695e977618ca23bcfbe53856140447a8ae4bacb3a49132f0493
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3c8ca42750e01f82b8ebfe5204c23f886ce82744ca53c94631832aacc16c7164
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: a87bc8397f7706465f7d16472d8a19e4a159920b193a19299c135351d42b2937
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: b9ac7d2e32139a7052f27c9310a326f7e84cadf3f37bedd11f497d047d1e1bce
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: b1f8323125e6e8255efab2a37ecac7bef3bd4cecdb0fd239c9af42323dfba21a
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: fa18e5de02d8ca33f60137189fccae7bdc9e9122865ef9a1929bdbbec9ace67c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 11b1f45453f2f1a6050bb271c34d12b9b2d4d93d1280647cf350be6dd826b80e
java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 20a88e6cdb7afe3cc7a3680825a4b226dc81a05a105ed7e75f3c858697919bb5
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6f130e5ef031450591ef4d3cf12d2daa399048fcd8adc46475cef336b91f725f
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: ea204a4670ca969c48f56ac4a19ac761af97c001fe57e366db15be890759302c
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 2054f0654fa4a542fae1aeb66477407c6b142750e05c1844a89ec142845af22b
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 295ee2307eb6e68df6fcf7a787f73216f868d8c182109c22a8d1667f00ce996a
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 3e735095f5091cdab5ce7d83f4fc124860496f6c6851e763680f25f0524248c4
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 6468bed497ecf78696067ee505b9727381dfab3ac7158b950bfcf2b22428eb40
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 4fdd4d3fad766051d81f6179481d585f21318f250dd002dcd45bb3cceb9681b7
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 866aa56546bac974d45bd134a0f6cc172b13b80f15ba4b96bfc8188c4545f281
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-1.el8_4.x86_64.rpm
SHA-256: 0cd1113592bb0113c24c8f8c69b4ec4465cbf18254d7b164b113a8a75cfd2253
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4
SRPM
ppc64le
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: f0af6925c0434f64ff260b707f291259b3c49a1e43e15347eb117897f3a6b065
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: b9740930bdfe29faa31fd85e2dc4623ef846aaf4caf0bc60071129d3c9a42944
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: ebbd303e2adc4a794f054aa64804486613b2704737146d0a38cd680be3520e28
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 1e1048712f431a18d4547007ca71f826c000ea93e0ebf25eac1635ca16b231ca
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 9546382f20852f32e73a3bd2152dd2afa8a75b73e426163604c2c3f12b66bf23
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: d1efd92a90c32808bb547b6eced9471a6c7e5757937246d49ebba17417d7db4b
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: d85b7b54b598d5250770117611e0d47d046b427aa39401e44bc8bff1734d5ac7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 5c7baad6172910e5766f950435bbdc26cca4d11dbcc67586f146fdd3f7eee414
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: daae22d4d721d4843635f0e1f4b274f5a20dc49a03237764ba73217b5a176279
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 435585ea11bed157a93c1a1c9bc269254538b0042b0006c5303197ef546cb967
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-1.el8_4.ppc64le.rpm
SHA-256: 933e3e46bfd7b4a7cb79594954519fc0e88e4580051960fa1395433a84fe8e30
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4
SRPM
aarch64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 200effde8e3a9ae7c53d67013c6a29aa3aa23e85f91f01ee4fd7a141b986ca7c
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 357aa9a54c93518616268fbe4c6aaa7730a34823a44f6177892c76a9da840804
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 425ede1e9bfa0e1c1743aea361fdd27ab69440e77674f915b1baab1b49489871
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 770449017944b68fd5364d3d7e3f7f1f34d7824f39b51568143e27e21d71ae1d
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 625cf7db4501cafca48487d3c34e52d888a13aab897a34cb190de13d1e3caebb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: cef3f6af69ee7457ff03bd16b801a3b34c0b3a90a790e03812078367bb7507a7
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 9496876a4f0bfb4b536d3811e34f68e09a83fb8750e30238c4e435cac731e156
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: f300717ce879cfddd79ec7d8bcbcf2f033fdcb316fecc042cd9c4f7478e4d546
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: ec4495ff33d65f66a0dca3fbb07edc985c9b4f08388c17787bfd4530673f6206
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 5e5a5ce6e664b8b0db399cf2dee2e61459698ab1aeadd58670ce7186ce6b6982
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-1.el8_4.aarch64.rpm
SHA-256: 94a0dda0f83d29e8b24751a5be083ceea574c08697eb832c6880cd605f43a5f8
Related news
Gentoo Linux Security Advisory 202409-26 - Multiple vulnerabilities have been found in IcedTea, the worst of which could result in arbitrary code execution. Versions less than or equal to 3.21.0 are affected.
IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138
IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.
Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.
Red Hat Security Advisory 2023-3136-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Issues addressed include a deserialization vulnerability.
Red Hat Security Advisory 2023-1286-01 - Migration Toolkit for Runtimes 1.0.2 Images. Issues addressed include denial of service, privilege escalation, and server-side request forgery vulnerabilities.
Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...
Red Hat Security Advisory 2023-0709-01 - Version 1.27.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, 4.11 and 4.12. This release includes security and bug fixes, and enhancements.
Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.
Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.
Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).