Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
  • CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Important: java-11-openjdk security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2084777)

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-11] (BZ#2099915)
  • SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-11] (BZ#2107866)
  • Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-11] (BZ#2107868)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2084777 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 11.0.16) [rhel-9] [rhel-9.0.0.z]
  • BZ - 2099915 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-11] [rhel-9.0.0.z]
  • BZ - 2107866 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-11] [rhel-9.0.0.z]
  • BZ - 2107868 - Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-11] [rhel-9.0.0.z]
  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Enterprise Linux for x86_64 9

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

x86_64

java-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e08aa53de01fd7b8e7f6f28370285b72ceb2e567158caa7d2d35f053119dfab5

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 2e09d92fa2b2251c705a4320c9ab59c96983b1d411c89f4d492b62cbdd132738

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: cb098ad7f15569f9a9315da0680321d623758c77269b43850b90e10ad9f3288a

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e42f0ec18545de1523d712e731a5401f8d3c82944fd4ed3ff6187afba7913677

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: d980edd3c22bf10508f02c3c2f1a205032e0168728fd88b4086fc2e71cb4eebe

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 4591922181711ce84150a6864018d4bc527e5dcedff005570085046cd0360d3e

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: a0ec84ecc8755265c8bc5f2ef18d173ca854129920032fcd485e95a215c4806a

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 819a7f950442d6f003007346d4a7fe2a486814b10f603e443da6cad7f2092d87

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: edf0bded300c65db277c51a65b5f014fafdc4e797b7e6ae16ea4d210274590d1

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 22ec53f39c7d895d3942101e83abb4280f01af2e109d1753d54d88db36662ece

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 8473d56e20fb66a6787ce91d34a0b397408ec7a8cc26e3693232f7e6170e5bbb

java-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e42183d18bbc2e2181aaabaad8fe7b6c17ee82c4193856144db381e03be5d0e9

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 117d05d05d66a66a9faa67e87fb8eaa218dd4e04b2df21e2effa095f61ec2ae4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

x86_64

java-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e08aa53de01fd7b8e7f6f28370285b72ceb2e567158caa7d2d35f053119dfab5

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 2e09d92fa2b2251c705a4320c9ab59c96983b1d411c89f4d492b62cbdd132738

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: cb098ad7f15569f9a9315da0680321d623758c77269b43850b90e10ad9f3288a

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e42f0ec18545de1523d712e731a5401f8d3c82944fd4ed3ff6187afba7913677

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: d980edd3c22bf10508f02c3c2f1a205032e0168728fd88b4086fc2e71cb4eebe

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 4591922181711ce84150a6864018d4bc527e5dcedff005570085046cd0360d3e

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: a0ec84ecc8755265c8bc5f2ef18d173ca854129920032fcd485e95a215c4806a

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 819a7f950442d6f003007346d4a7fe2a486814b10f603e443da6cad7f2092d87

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: edf0bded300c65db277c51a65b5f014fafdc4e797b7e6ae16ea4d210274590d1

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 22ec53f39c7d895d3942101e83abb4280f01af2e109d1753d54d88db36662ece

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 8473d56e20fb66a6787ce91d34a0b397408ec7a8cc26e3693232f7e6170e5bbb

java-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e42183d18bbc2e2181aaabaad8fe7b6c17ee82c4193856144db381e03be5d0e9

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 117d05d05d66a66a9faa67e87fb8eaa218dd4e04b2df21e2effa095f61ec2ae4

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

s390x

java-11-openjdk-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5b6f31e8698c1626596cb6534cc23ecfc37e6e77eef55c6aaeaaf21caef00d2c

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5bc016f94b1ded51a3f73aca451581f8f8070e0b5322aa5a8daf0a3df6d00eca

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1a6f99390ea3b45f9071072ac6567afd3115677e472c532963f093522aaa8864

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1b5e4a0426dbd5dd0e6e032d65120412abf6e315968d293f3dad89d3021da6ca

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e58c4887b3a37948489633ea70fa3df12649984a7b42d0d83876cd98bdf495f4

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 6189832472a9d06aa101e1fecc34d173b92021803917e4b718dcf75d778ca88b

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 7c1cfae2301a226d7f54946c703a8f592e70a7a2172a7e5257535aca2c9247ec

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: faf0e86c34ede0170bcf316001792bcf421a3ce10cc9bfa9700347331dfbf4da

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 426f51f088be18d809162169b630ec3697dc6404dfb8a766e26b93aaeedd4294

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e427aed58ae214f1ddbcbd4454f9dbcb60bc4cea21a048dfb9863ee77008d003

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 452c001cbfe38fe0a4423e2b1b64f7dac87276515229ca80570f0e0ccd0bf3b0

java-11-openjdk-src-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: c4ac82bf121d4fea83ed6d4cedc80eb61e746415a2fdb2fddce472351f030878

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e642a1ffb454320d370803cd8340e05749b187e7b1f2f04d5453926154e16e1a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

s390x

java-11-openjdk-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5b6f31e8698c1626596cb6534cc23ecfc37e6e77eef55c6aaeaaf21caef00d2c

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5bc016f94b1ded51a3f73aca451581f8f8070e0b5322aa5a8daf0a3df6d00eca

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1a6f99390ea3b45f9071072ac6567afd3115677e472c532963f093522aaa8864

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1b5e4a0426dbd5dd0e6e032d65120412abf6e315968d293f3dad89d3021da6ca

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e58c4887b3a37948489633ea70fa3df12649984a7b42d0d83876cd98bdf495f4

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 6189832472a9d06aa101e1fecc34d173b92021803917e4b718dcf75d778ca88b

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 7c1cfae2301a226d7f54946c703a8f592e70a7a2172a7e5257535aca2c9247ec

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: faf0e86c34ede0170bcf316001792bcf421a3ce10cc9bfa9700347331dfbf4da

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 426f51f088be18d809162169b630ec3697dc6404dfb8a766e26b93aaeedd4294

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e427aed58ae214f1ddbcbd4454f9dbcb60bc4cea21a048dfb9863ee77008d003

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 452c001cbfe38fe0a4423e2b1b64f7dac87276515229ca80570f0e0ccd0bf3b0

java-11-openjdk-src-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: c4ac82bf121d4fea83ed6d4cedc80eb61e746415a2fdb2fddce472351f030878

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e642a1ffb454320d370803cd8340e05749b187e7b1f2f04d5453926154e16e1a

Red Hat Enterprise Linux for Power, little endian 9

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

ppc64le

java-11-openjdk-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b248083de694f566fcb73da32f214c0a6f9d23c28dbb277e71405baeeb521455

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: d1d455fabe7ffae390c485f611bdee191cb2711e8716aac88c141b68bc2c6e44

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b660b60f1629194da99710d6d897d9072750e0c153bf89c73dd5efd68359abd7

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 8c49a12227198972056f16d4c7e5687d2da427680b7a62cf95f7c8d9d3e200e3

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: f8aae4a7f73d800b7f298e4f888cc3b3d0838efc837d6ecbe86799d085018b72

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 82cc4e1758c2528fb783f41df448eedf53ff0b1754fb84036e10e5d7673dca44

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 44c4c939292ca5ca0b697d1f186b09577865792bcc84c4dbb9c018ab8204b3ab

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 5c4da479c09e1fada781b085bc090613d81c45af2ac082f7bee570f949fa775b

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b294c769d8950becd13c2a70b14bafb103680c109da557eafc44ecec37c09e72

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: e6e31991107cec72fa59266f60b9512bda6257e7d3a9c30b8275c568d1be8988

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 09cba8098f766f19dd13a78153e10f0484965fd210ff13b9051221703ed15eb4

java-11-openjdk-src-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 730626a018f0d8ab6ddf7becefb65b974b25c54b09a8888c9c4fa81d1b63f5f4

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 56e4e4ebc96f5c18b9cbac0ede3d0390ba8201c93646a33f7889d03454ef3e97

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

ppc64le

java-11-openjdk-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b248083de694f566fcb73da32f214c0a6f9d23c28dbb277e71405baeeb521455

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: d1d455fabe7ffae390c485f611bdee191cb2711e8716aac88c141b68bc2c6e44

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b660b60f1629194da99710d6d897d9072750e0c153bf89c73dd5efd68359abd7

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 8c49a12227198972056f16d4c7e5687d2da427680b7a62cf95f7c8d9d3e200e3

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: f8aae4a7f73d800b7f298e4f888cc3b3d0838efc837d6ecbe86799d085018b72

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 82cc4e1758c2528fb783f41df448eedf53ff0b1754fb84036e10e5d7673dca44

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 44c4c939292ca5ca0b697d1f186b09577865792bcc84c4dbb9c018ab8204b3ab

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 5c4da479c09e1fada781b085bc090613d81c45af2ac082f7bee570f949fa775b

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b294c769d8950becd13c2a70b14bafb103680c109da557eafc44ecec37c09e72

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: e6e31991107cec72fa59266f60b9512bda6257e7d3a9c30b8275c568d1be8988

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 09cba8098f766f19dd13a78153e10f0484965fd210ff13b9051221703ed15eb4

java-11-openjdk-src-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 730626a018f0d8ab6ddf7becefb65b974b25c54b09a8888c9c4fa81d1b63f5f4

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 56e4e4ebc96f5c18b9cbac0ede3d0390ba8201c93646a33f7889d03454ef3e97

Red Hat Enterprise Linux for ARM 64 9

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

aarch64

java-11-openjdk-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a55502caaea82112f4c5c523024b58d134e38283afeea21c3b5cc677952b7cd9

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 91fc4234bae15cb909f86624228389dde4f782b3f541f478f736d4b7c78a7f23

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a70b8653999b3e6121c7476a9f12402b07e126adb16929a2086e2163a5e079a6

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 18d8a8c5bfb7736007296a7cb07cf9c24a46735798634f6c5a60f601ed0326f0

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 2f19272ac8268b3dff032fda132a23d3677b4fc42b3c24c20251cbc4329de289

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 34998c80cef003403cfebf765b42ac09bebb155981c16e4346a55941243248ba

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 42804b3917605ab084c3b955e35a0ab4b02a517e0530875370eac1c2d6b8d355

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 0cdf55b6164e97711911f803e30bf6f9b42fea78619ab6951d8dab46a72d47db

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 41da4da58dcfdbc7e549918de8055cb2da025c745298fd30f92477a3ad6891fa

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 77e12dbbc4b7b31a2cabe5ee62ccf6bec8382ff2e8926065436089abc74a2197

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 1fb324665fba246958c8f0cd8ac4e71fa9fdece5cf962559afcc64da80363af8

java-11-openjdk-src-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a93ae708925cc296f42fc9ecbb22348ee99844efd6fa7cc95acb9e57b20a822c

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 544caf0d2f42e2535139d55bf5f9fcf95b9cea6cb25d4e4a99188a5736dbe114

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

ppc64le

java-11-openjdk-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b248083de694f566fcb73da32f214c0a6f9d23c28dbb277e71405baeeb521455

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: d1d455fabe7ffae390c485f611bdee191cb2711e8716aac88c141b68bc2c6e44

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b660b60f1629194da99710d6d897d9072750e0c153bf89c73dd5efd68359abd7

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 8c49a12227198972056f16d4c7e5687d2da427680b7a62cf95f7c8d9d3e200e3

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: f8aae4a7f73d800b7f298e4f888cc3b3d0838efc837d6ecbe86799d085018b72

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 82cc4e1758c2528fb783f41df448eedf53ff0b1754fb84036e10e5d7673dca44

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 44c4c939292ca5ca0b697d1f186b09577865792bcc84c4dbb9c018ab8204b3ab

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 5c4da479c09e1fada781b085bc090613d81c45af2ac082f7bee570f949fa775b

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b294c769d8950becd13c2a70b14bafb103680c109da557eafc44ecec37c09e72

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: e6e31991107cec72fa59266f60b9512bda6257e7d3a9c30b8275c568d1be8988

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 09cba8098f766f19dd13a78153e10f0484965fd210ff13b9051221703ed15eb4

java-11-openjdk-src-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 730626a018f0d8ab6ddf7becefb65b974b25c54b09a8888c9c4fa81d1b63f5f4

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 56e4e4ebc96f5c18b9cbac0ede3d0390ba8201c93646a33f7889d03454ef3e97

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

x86_64

java-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e08aa53de01fd7b8e7f6f28370285b72ceb2e567158caa7d2d35f053119dfab5

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 2e09d92fa2b2251c705a4320c9ab59c96983b1d411c89f4d492b62cbdd132738

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: cb098ad7f15569f9a9315da0680321d623758c77269b43850b90e10ad9f3288a

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e42f0ec18545de1523d712e731a5401f8d3c82944fd4ed3ff6187afba7913677

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: d980edd3c22bf10508f02c3c2f1a205032e0168728fd88b4086fc2e71cb4eebe

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 4591922181711ce84150a6864018d4bc527e5dcedff005570085046cd0360d3e

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: a0ec84ecc8755265c8bc5f2ef18d173ca854129920032fcd485e95a215c4806a

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 819a7f950442d6f003007346d4a7fe2a486814b10f603e443da6cad7f2092d87

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: edf0bded300c65db277c51a65b5f014fafdc4e797b7e6ae16ea4d210274590d1

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 22ec53f39c7d895d3942101e83abb4280f01af2e109d1753d54d88db36662ece

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 8473d56e20fb66a6787ce91d34a0b397408ec7a8cc26e3693232f7e6170e5bbb

java-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e42183d18bbc2e2181aaabaad8fe7b6c17ee82c4193856144db381e03be5d0e9

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 117d05d05d66a66a9faa67e87fb8eaa218dd4e04b2df21e2effa095f61ec2ae4

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 2e09d92fa2b2251c705a4320c9ab59c96983b1d411c89f4d492b62cbdd132738

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: cb098ad7f15569f9a9315da0680321d623758c77269b43850b90e10ad9f3288a

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: a801a7f1d2b1fbc358f14b2cf3d7a0776eed218f046c5cb3c262fb27ac074e7f

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 68d290c6e9ff28d10df2b76b80ac9ce1146d980a798cd4e9d19417c14358d492

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 4591922181711ce84150a6864018d4bc527e5dcedff005570085046cd0360d3e

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: d8455e760bfe42dc6b476e606c60a18fee925b67b3548fc055002ed60701d0e8

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: d6c04a4a4763852aaaccca5616ac4d1a19c6b44bbec6520aa7e56009da66a8be

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: abbe3f3c32054792eef55b9ff3a6a92011c66110c8ede29604dccabd6e6e437d

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 96f756f1cbe8cf566accd440194d23b848cab6f7723901ef6b4f496152fe1bda

java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e698aedffb93536dadd499616449b1320797f9c05a6ee101d3b4f31bae627056

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 0a17a879bb1ddbea8b25277e6ae8984f387e1d02cefae0b0bc00a9b089db9742

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 819a7f950442d6f003007346d4a7fe2a486814b10f603e443da6cad7f2092d87

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 9694656f0445f8e79741e295fa394c55a8e2c014bdca955c0337bbd02f06c2d8

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: bad4ee9efcebab117843e611442afbbe9c4d45fe0f9a66995c0e2edffdcbbb58

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 29db4ae2c21e60f718c9bbfc17b46b3d70527119724498d1f4c3b0a20b37684c

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: c8dcd84f8faabe6c14bf476597fc17c6b01fe8736747256da221db83290e8e48

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 83f5db0cd44fc57291f09136c855fac607cb0b5904faddbb7cb0884c19fb7bda

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 26c6f0b35ab897c8e072a762245d6cc587dde0d8b3047ff121eca336a5ee7544

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 59cb9654aa0579cf57d4dd0c9e556f32e5b625690e2915e6f51f4751abd5d025

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: fc794db476e051ff9cf55e684da80751810a5ef46d18ccab893ed9b285e0061e

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 85ad6868acee2436afc915c99fa53959e08cf1742e2bfcb7fe8cd402e6bd36c2

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: caa70db3fc037d7b9222ee4ac3a26b21f4bcea46f70757dfb5a607fe08d38a23

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: a9d18d40b2978c8703c19c43e8d36fa4999f73907b2d1d5b55bd3e946155939a

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: b5dd97d9b9475c651e24ee643410f48d85c2383b81441ce97d5534c70cc99f09

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: d1d455fabe7ffae390c485f611bdee191cb2711e8716aac88c141b68bc2c6e44

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b660b60f1629194da99710d6d897d9072750e0c153bf89c73dd5efd68359abd7

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 90099d51ab8e57a3f9e7f3aa093b6d7c82bc22236cd6e10f5017f21ab14a6fc1

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: a8f0ef710da4010212261fa81cedef792244047e434ef6063ba78f5cf0d96426

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 82cc4e1758c2528fb783f41df448eedf53ff0b1754fb84036e10e5d7673dca44

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 919e0ad1b26c66ec2f061287004e5b243dc66b704b31d3d16218b4ec62a7217e

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: e6903e14fbcf0354bf43d997079b4ad3fd0c8fbd18abad220534ce92f2a22264

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: deaeeeaee0ed40e561117e9d0b9ce57864fc05136f56c75ac5efb4470a75f00b

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 3ef094181b070a956241b33dffcfa7063acfb695738d76e52de2b1280a20e9d6

java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 2cc8b81d044e8de79c419414c4485c463538a8b6ed2acf8c351e57713aa5de2e

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 58297d0f82a45e2dbd386928066d3a4ba98f3736281292d8668ed03cc6f8bf10

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 5c4da479c09e1fada781b085bc090613d81c45af2ac082f7bee570f949fa775b

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 8058a353e95a00419753bbca84e965ed68b6b6cc29b00470f36bc3094f0de683

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b4cb2e8c659352a03cb2ca85177246cfaa5227cbb6272dd4d25038c0f94432c2

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 46deea6fea24b4de98cf708b6576ae92d9751ba5c9b0990dc270468f0d90ecf8

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 5955f0e3b09475089154308076f534fd19cecd9bca318772ccaeb5ced610a110

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: d965d9332c1aa7605bf1b924c3efa0e5a17c85cad844faf2e02dc8fd15101b51

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: ddec19dfec864fffa01099f67a3f2422ea85d31fb030cb62ff97e0215d9e368b

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: c23d95a8205b5478b7652222e9d8528ab8500ba6c147d4eec0977a520fe303a8

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 759f0e0aa7663bf2c3605d370a1adc358281f18cd9e4e58a05db58a220297fa2

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: a799d7848e984709bac14526c1e9b691f37a6628e9e26035d4a4222290ef03e2

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 1fa1302d2b244c34ceaf66d179726ccd52671a9809ee3a43abf83886174abb84

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: ce52a25e523dbbd4daf31d3601bfdb26f2af91bb9ca20cebda0fdfb6d2491c8e

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 1112ac53f5d43ef1f7dcd5cce819c4c2477f329763a95f86b90297935cc33fb6

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 91fc4234bae15cb909f86624228389dde4f782b3f541f478f736d4b7c78a7f23

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a70b8653999b3e6121c7476a9f12402b07e126adb16929a2086e2163a5e079a6

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 4205a93e8fad0fde2b4f979ad9877e0ee7ff14354b2ce96d6b000cb3b0127115

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 9fdf39470c5db28e054292619832c45ec29b56778072116927f7b40578d1d41e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 34998c80cef003403cfebf765b42ac09bebb155981c16e4346a55941243248ba

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: aa6d7bc09542bc75fe30875a6962cc8088c378dd62905ed56a5e983e65689c78

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: ee32c096e7b3d8ba9b3db97acc45ac00f86600588b46a151935fc944a0416deb

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: be20101d70fb6f3c15486c06593852fc45c3c920c51d6329c97cbd6791226f61

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 202c41b65b6ccccc8408bdea36f5dbba210ed1e6f3d81e9e1690fc28ea6eaf49

java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a8151c9928b264c69281e45b4011e1a72dbece642416138a5dc7096420c914c5

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 10dd172e88edf9f79e36c5e35787d11d78a25af23151ae2f37f161f049a74376

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 0cdf55b6164e97711911f803e30bf6f9b42fea78619ab6951d8dab46a72d47db

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 9b731f858b0b0d36edeef40a69012b609ef09e8e1611f125474c87d2eda6b3b3

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a2e59963d0ce7e0fb14699941b3ca69e978767b2b73b7d08492d349d8559891b

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 3b72f64a9a83a8df37dabd057267e6d0443d90b0ccdec7c4ee15c14f68953eb4

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: cba41cec9a0b74948fb0620c77afb415d40df2c8bd8a215ed6c431bfabda872a

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 071d10fb353fa5001d71c61e45e94cd26c0c34f118c7923da88c19d263408c3d

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: e3311622a494a2f756e99c82e61db4ceec9066a27e1eb0ccdc907c9c1ee4ae41

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 387dfe9715157ab046ad811d26561508571602c306a43159b1b5b9988d40f1f9

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: e961a54f413b7f42cf8f3d6ec643fd53fde125f139d621eda22645032d07c506

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 0387db3e939e7cfd743414a07c879026d968c12c42df374a59c56aef02a6fc66

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 540e5d90f2061b93953d710284e3a2502e29be7a0d6112f95eeade1771734fad

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 3b15d8a6b7e8d40a70d51f9254c359b535192dba76f381e1c8f02c671ecce6cd

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: e2d3d07c8e1de5bf81e033052f0ec9e0354bc3b765806779f7c679eace6e7c80

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5bc016f94b1ded51a3f73aca451581f8f8070e0b5322aa5a8daf0a3df6d00eca

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1a6f99390ea3b45f9071072ac6567afd3115677e472c532963f093522aaa8864

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 72ed5c2ecd02714de64d2ab71b986a12f020fc8e81e17e09e4f3b23f967c6bc6

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 6189832472a9d06aa101e1fecc34d173b92021803917e4b718dcf75d778ca88b

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1b40d1ceb7b3c90f86b6a94c61032747e4518987875403e3090e8a00f7e36c5f

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 96590310897ca3fb61067f56874d8db678cd163f13f34d4eed23651dadae7f89

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: faf0e86c34ede0170bcf316001792bcf421a3ce10cc9bfa9700347331dfbf4da

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: b6ceab19c670f7452bc08cf0f5b5e8dcc243e0cf982deab07b6d845be4890b1c

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e50cb871ba82ba85fa8d81ef1b1be0f0987597d9390023d8993e576ef4fc7f69

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 69918eb7988c7ee5df134d365c962434623d37dc6e001094336f294297b71c27

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: f8ecd32f14c174b0ffa7284170cd2d35653cd535c7a3aea089b416508246febd

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 0571f31abc516d9bdc144575146d032a35b8ee9bb8aa90145e57ffab286ade64

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 853ce6ec9f5f60f8d05a8a99482bc4f0ea4ba51435d8ff28928b74cfcbd8ed25

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 97c60f94f14011c44b35db5f239749c82396d182c77e8c9f3f045f450a63456d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

aarch64

java-11-openjdk-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a55502caaea82112f4c5c523024b58d134e38283afeea21c3b5cc677952b7cd9

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 91fc4234bae15cb909f86624228389dde4f782b3f541f478f736d4b7c78a7f23

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a70b8653999b3e6121c7476a9f12402b07e126adb16929a2086e2163a5e079a6

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 18d8a8c5bfb7736007296a7cb07cf9c24a46735798634f6c5a60f601ed0326f0

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 2f19272ac8268b3dff032fda132a23d3677b4fc42b3c24c20251cbc4329de289

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 34998c80cef003403cfebf765b42ac09bebb155981c16e4346a55941243248ba

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 42804b3917605ab084c3b955e35a0ab4b02a517e0530875370eac1c2d6b8d355

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 0cdf55b6164e97711911f803e30bf6f9b42fea78619ab6951d8dab46a72d47db

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 41da4da58dcfdbc7e549918de8055cb2da025c745298fd30f92477a3ad6891fa

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 77e12dbbc4b7b31a2cabe5ee62ccf6bec8382ff2e8926065436089abc74a2197

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 1fb324665fba246958c8f0cd8ac4e71fa9fdece5cf962559afcc64da80363af8

java-11-openjdk-src-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a93ae708925cc296f42fc9ecbb22348ee99844efd6fa7cc95acb9e57b20a822c

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 544caf0d2f42e2535139d55bf5f9fcf95b9cea6cb25d4e4a99188a5736dbe114

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 2e09d92fa2b2251c705a4320c9ab59c96983b1d411c89f4d492b62cbdd132738

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: cb098ad7f15569f9a9315da0680321d623758c77269b43850b90e10ad9f3288a

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: a801a7f1d2b1fbc358f14b2cf3d7a0776eed218f046c5cb3c262fb27ac074e7f

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 68d290c6e9ff28d10df2b76b80ac9ce1146d980a798cd4e9d19417c14358d492

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 4591922181711ce84150a6864018d4bc527e5dcedff005570085046cd0360d3e

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: d8455e760bfe42dc6b476e606c60a18fee925b67b3548fc055002ed60701d0e8

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: d6c04a4a4763852aaaccca5616ac4d1a19c6b44bbec6520aa7e56009da66a8be

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: abbe3f3c32054792eef55b9ff3a6a92011c66110c8ede29604dccabd6e6e437d

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 96f756f1cbe8cf566accd440194d23b848cab6f7723901ef6b4f496152fe1bda

java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: e698aedffb93536dadd499616449b1320797f9c05a6ee101d3b4f31bae627056

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 0a17a879bb1ddbea8b25277e6ae8984f387e1d02cefae0b0bc00a9b089db9742

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 819a7f950442d6f003007346d4a7fe2a486814b10f603e443da6cad7f2092d87

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 9694656f0445f8e79741e295fa394c55a8e2c014bdca955c0337bbd02f06c2d8

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: bad4ee9efcebab117843e611442afbbe9c4d45fe0f9a66995c0e2edffdcbbb58

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 29db4ae2c21e60f718c9bbfc17b46b3d70527119724498d1f4c3b0a20b37684c

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: c8dcd84f8faabe6c14bf476597fc17c6b01fe8736747256da221db83290e8e48

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 83f5db0cd44fc57291f09136c855fac607cb0b5904faddbb7cb0884c19fb7bda

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 26c6f0b35ab897c8e072a762245d6cc587dde0d8b3047ff121eca336a5ee7544

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 59cb9654aa0579cf57d4dd0c9e556f32e5b625690e2915e6f51f4751abd5d025

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: fc794db476e051ff9cf55e684da80751810a5ef46d18ccab893ed9b285e0061e

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: 85ad6868acee2436afc915c99fa53959e08cf1742e2bfcb7fe8cd402e6bd36c2

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: caa70db3fc037d7b9222ee4ac3a26b21f4bcea46f70757dfb5a607fe08d38a23

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: a9d18d40b2978c8703c19c43e8d36fa4999f73907b2d1d5b55bd3e946155939a

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm

SHA-256: b5dd97d9b9475c651e24ee643410f48d85c2383b81441ce97d5534c70cc99f09

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: d1d455fabe7ffae390c485f611bdee191cb2711e8716aac88c141b68bc2c6e44

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b660b60f1629194da99710d6d897d9072750e0c153bf89c73dd5efd68359abd7

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 90099d51ab8e57a3f9e7f3aa093b6d7c82bc22236cd6e10f5017f21ab14a6fc1

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: a8f0ef710da4010212261fa81cedef792244047e434ef6063ba78f5cf0d96426

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 82cc4e1758c2528fb783f41df448eedf53ff0b1754fb84036e10e5d7673dca44

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 919e0ad1b26c66ec2f061287004e5b243dc66b704b31d3d16218b4ec62a7217e

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: e6903e14fbcf0354bf43d997079b4ad3fd0c8fbd18abad220534ce92f2a22264

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: deaeeeaee0ed40e561117e9d0b9ce57864fc05136f56c75ac5efb4470a75f00b

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 3ef094181b070a956241b33dffcfa7063acfb695738d76e52de2b1280a20e9d6

java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 2cc8b81d044e8de79c419414c4485c463538a8b6ed2acf8c351e57713aa5de2e

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 58297d0f82a45e2dbd386928066d3a4ba98f3736281292d8668ed03cc6f8bf10

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 5c4da479c09e1fada781b085bc090613d81c45af2ac082f7bee570f949fa775b

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 8058a353e95a00419753bbca84e965ed68b6b6cc29b00470f36bc3094f0de683

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: b4cb2e8c659352a03cb2ca85177246cfaa5227cbb6272dd4d25038c0f94432c2

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 46deea6fea24b4de98cf708b6576ae92d9751ba5c9b0990dc270468f0d90ecf8

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 5955f0e3b09475089154308076f534fd19cecd9bca318772ccaeb5ced610a110

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: d965d9332c1aa7605bf1b924c3efa0e5a17c85cad844faf2e02dc8fd15101b51

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: ddec19dfec864fffa01099f67a3f2422ea85d31fb030cb62ff97e0215d9e368b

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: c23d95a8205b5478b7652222e9d8528ab8500ba6c147d4eec0977a520fe303a8

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 759f0e0aa7663bf2c3605d370a1adc358281f18cd9e4e58a05db58a220297fa2

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: a799d7848e984709bac14526c1e9b691f37a6628e9e26035d4a4222290ef03e2

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 1fa1302d2b244c34ceaf66d179726ccd52671a9809ee3a43abf83886174abb84

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: ce52a25e523dbbd4daf31d3601bfdb26f2af91bb9ca20cebda0fdfb6d2491c8e

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.ppc64le.rpm

SHA-256: 1112ac53f5d43ef1f7dcd5cce819c4c2477f329763a95f86b90297935cc33fb6

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5bc016f94b1ded51a3f73aca451581f8f8070e0b5322aa5a8daf0a3df6d00eca

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1a6f99390ea3b45f9071072ac6567afd3115677e472c532963f093522aaa8864

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 72ed5c2ecd02714de64d2ab71b986a12f020fc8e81e17e09e4f3b23f967c6bc6

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 6189832472a9d06aa101e1fecc34d173b92021803917e4b718dcf75d778ca88b

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1b40d1ceb7b3c90f86b6a94c61032747e4518987875403e3090e8a00f7e36c5f

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 96590310897ca3fb61067f56874d8db678cd163f13f34d4eed23651dadae7f89

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: faf0e86c34ede0170bcf316001792bcf421a3ce10cc9bfa9700347331dfbf4da

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: b6ceab19c670f7452bc08cf0f5b5e8dcc243e0cf982deab07b6d845be4890b1c

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e50cb871ba82ba85fa8d81ef1b1be0f0987597d9390023d8993e576ef4fc7f69

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 69918eb7988c7ee5df134d365c962434623d37dc6e001094336f294297b71c27

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: f8ecd32f14c174b0ffa7284170cd2d35653cd535c7a3aea089b416508246febd

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 0571f31abc516d9bdc144575146d032a35b8ee9bb8aa90145e57ffab286ade64

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 853ce6ec9f5f60f8d05a8a99482bc4f0ea4ba51435d8ff28928b74cfcbd8ed25

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 97c60f94f14011c44b35db5f239749c82396d182c77e8c9f3f045f450a63456d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 91fc4234bae15cb909f86624228389dde4f782b3f541f478f736d4b7c78a7f23

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a70b8653999b3e6121c7476a9f12402b07e126adb16929a2086e2163a5e079a6

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 4205a93e8fad0fde2b4f979ad9877e0ee7ff14354b2ce96d6b000cb3b0127115

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 9fdf39470c5db28e054292619832c45ec29b56778072116927f7b40578d1d41e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 34998c80cef003403cfebf765b42ac09bebb155981c16e4346a55941243248ba

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: aa6d7bc09542bc75fe30875a6962cc8088c378dd62905ed56a5e983e65689c78

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: ee32c096e7b3d8ba9b3db97acc45ac00f86600588b46a151935fc944a0416deb

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: be20101d70fb6f3c15486c06593852fc45c3c920c51d6329c97cbd6791226f61

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 202c41b65b6ccccc8408bdea36f5dbba210ed1e6f3d81e9e1690fc28ea6eaf49

java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a8151c9928b264c69281e45b4011e1a72dbece642416138a5dc7096420c914c5

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 10dd172e88edf9f79e36c5e35787d11d78a25af23151ae2f37f161f049a74376

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 0cdf55b6164e97711911f803e30bf6f9b42fea78619ab6951d8dab46a72d47db

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 9b731f858b0b0d36edeef40a69012b609ef09e8e1611f125474c87d2eda6b3b3

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a2e59963d0ce7e0fb14699941b3ca69e978767b2b73b7d08492d349d8559891b

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 3b72f64a9a83a8df37dabd057267e6d0443d90b0ccdec7c4ee15c14f68953eb4

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: cba41cec9a0b74948fb0620c77afb415d40df2c8bd8a215ed6c431bfabda872a

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 071d10fb353fa5001d71c61e45e94cd26c0c34f118c7923da88c19d263408c3d

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: e3311622a494a2f756e99c82e61db4ceec9066a27e1eb0ccdc907c9c1ee4ae41

java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 387dfe9715157ab046ad811d26561508571602c306a43159b1b5b9988d40f1f9

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: e961a54f413b7f42cf8f3d6ec643fd53fde125f139d621eda22645032d07c506

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 0387db3e939e7cfd743414a07c879026d968c12c42df374a59c56aef02a6fc66

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 540e5d90f2061b93953d710284e3a2502e29be7a0d6112f95eeade1771734fad

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 3b15d8a6b7e8d40a70d51f9254c359b535192dba76f381e1c8f02c671ecce6cd

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: e2d3d07c8e1de5bf81e033052f0ec9e0354bc3b765806779f7c679eace6e7c80

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

aarch64

java-11-openjdk-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a55502caaea82112f4c5c523024b58d134e38283afeea21c3b5cc677952b7cd9

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 91fc4234bae15cb909f86624228389dde4f782b3f541f478f736d4b7c78a7f23

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a70b8653999b3e6121c7476a9f12402b07e126adb16929a2086e2163a5e079a6

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 18d8a8c5bfb7736007296a7cb07cf9c24a46735798634f6c5a60f601ed0326f0

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 2f19272ac8268b3dff032fda132a23d3677b4fc42b3c24c20251cbc4329de289

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 34998c80cef003403cfebf765b42ac09bebb155981c16e4346a55941243248ba

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 42804b3917605ab084c3b955e35a0ab4b02a517e0530875370eac1c2d6b8d355

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 0cdf55b6164e97711911f803e30bf6f9b42fea78619ab6951d8dab46a72d47db

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 41da4da58dcfdbc7e549918de8055cb2da025c745298fd30f92477a3ad6891fa

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 77e12dbbc4b7b31a2cabe5ee62ccf6bec8382ff2e8926065436089abc74a2197

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 1fb324665fba246958c8f0cd8ac4e71fa9fdece5cf962559afcc64da80363af8

java-11-openjdk-src-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: a93ae708925cc296f42fc9ecbb22348ee99844efd6fa7cc95acb9e57b20a822c

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.aarch64.rpm

SHA-256: 544caf0d2f42e2535139d55bf5f9fcf95b9cea6cb25d4e4a99188a5736dbe114

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

java-11-openjdk-11.0.16.0.8-1.el9_0.src.rpm

SHA-256: bad7262538b935c2f544180b85b88ae0dc5948d33635592abcadabe4966ca55a

s390x

java-11-openjdk-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5b6f31e8698c1626596cb6534cc23ecfc37e6e77eef55c6aaeaaf21caef00d2c

java-11-openjdk-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 5bc016f94b1ded51a3f73aca451581f8f8070e0b5322aa5a8daf0a3df6d00eca

java-11-openjdk-debugsource-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1a6f99390ea3b45f9071072ac6567afd3115677e472c532963f093522aaa8864

java-11-openjdk-demo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 1b5e4a0426dbd5dd0e6e032d65120412abf6e315968d293f3dad89d3021da6ca

java-11-openjdk-devel-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e58c4887b3a37948489633ea70fa3df12649984a7b42d0d83876cd98bdf495f4

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 6189832472a9d06aa101e1fecc34d173b92021803917e4b718dcf75d778ca88b

java-11-openjdk-headless-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 7c1cfae2301a226d7f54946c703a8f592e70a7a2172a7e5257535aca2c9247ec

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: faf0e86c34ede0170bcf316001792bcf421a3ce10cc9bfa9700347331dfbf4da

java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 426f51f088be18d809162169b630ec3697dc6404dfb8a766e26b93aaeedd4294

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e427aed58ae214f1ddbcbd4454f9dbcb60bc4cea21a048dfb9863ee77008d003

java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: 452c001cbfe38fe0a4423e2b1b64f7dac87276515229ca80570f0e0ccd0bf3b0

java-11-openjdk-src-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: c4ac82bf121d4fea83ed6d4cedc80eb61e746415a2fdb2fddce472351f030878

java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.s390x.rpm

SHA-256: e642a1ffb454320d370803cd8340e05749b187e7b1f2f04d5453926154e16e1a

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-32449: DSA-2023-173: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks

CVE-2022-46755: DSA-2022-329: Dell Wyse Management Suite Security Update for Multiple Vulnerabilities

Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user can edit general client policy for which the user is not authorized.

CVE-2022-41299: Security Bulletin: IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RHSA-2022:6262: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 bug fix and security update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-6040-01

Red Hat Security Advisory 2022-6040-01 - Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements. Issues addressed include bypass and denial of service vulnerabilities.

Ubuntu Security Notice USN-5546-1

Ubuntu Security Notice 5546-1 - Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.

Ubuntu Security Notice USN-5546-2

Ubuntu Security Notice 5546-2 - USN-5546-1 fixed vulnerabilities in OpenJDK. This update provides the corresponding updates for Ubuntu 16.04 ESM. Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18.

RHSA-2022:5909: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.2.13)

Openshift Logging Bug Fix Release (5.2.13) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:5908: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.3.10)

Openshift Logging Bug Fix Release (5.3.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5756-01

Red Hat Security Advisory 2022-5756-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2022-5753-01

Red Hat Security Advisory 2022-5753-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5758: Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5757: Red Hat Security Advisory: OpenJDK 17.0.4 security update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5754: Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Security Advisory 2022-5681-01

Red Hat Security Advisory 2022-5681-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5709-01

Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2022-5685-01

Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2022:5709: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

GHSA-9339-86wc-4qgf: Apache Xalan Java XSLT library integer truncation issue when processing malicious XSLT stylesheets

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.