Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
  • CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Important: java-11-openjdk security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2084649)

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] (BZ#2099917)
  • Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] (BZ#2108248)
  • SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] (BZ#2108251)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2084649 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 11.0.16) [rhel-8] [rhel-8.6.0.z]
  • BZ - 2099917 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] [rhel-8.6.0.z]
  • BZ - 2108248 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] [rhel-8.6.0.z]
  • BZ - 2108251 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] [rhel-8.6.0.z]
  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Enterprise Linux for x86_64 8

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9c8bc9f6c93ba8aa8fc94db8ab0d0d117cdc434b4f4a02c6035628d7f76fda48

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b800a6a17c623c860843e87caad4ae16a84d20c063c7afdcda62e3cd200e2055

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e340eeb505828f358f0d54a3a732ceec9331e163a17b67d75267d6a42e73e638

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: d42fac8e23179680e8e50df882bd3fb5b1182191ad6a90a6d5dd29f38d2b37a2

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 003805f64f012aa6559886a49128db085f3403047a4f598874d48d40fe7e701e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f0cf0973dfbc320281c5e6ceaf900e8014af5c9e984dd2f7c988bb65623fd9df

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: ad7518522428253d50d4b6ef72ea0ddc7d7458a61ecfe9378a40e40685c367cb

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b626f391216745b150e3ff021878bc5c53c222a1b5b55414e9aac125a97b5ea4

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e1665f690896ececc1f1f60e8174df71b157a3bd06f27f0583edc964ca3dcd2b

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9bed2ba7c297fd34d7e09154cdad71feaefa60a2532a35b8eb5e6a3ee421231e

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e725b2f7a4c9e44391f6a8c643ecbbd13779b121128e18053ae9ed2567c58c49

java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: db2d642fe4b2a91e99b1f53c72b81bed5e4f46ed438c1af2da5d088d440082af

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: fc22f61bae0a0ff8a671bb00f8fbbed248aa6daacf27b71679775ac4fd581c5f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9c8bc9f6c93ba8aa8fc94db8ab0d0d117cdc434b4f4a02c6035628d7f76fda48

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b800a6a17c623c860843e87caad4ae16a84d20c063c7afdcda62e3cd200e2055

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e340eeb505828f358f0d54a3a732ceec9331e163a17b67d75267d6a42e73e638

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: d42fac8e23179680e8e50df882bd3fb5b1182191ad6a90a6d5dd29f38d2b37a2

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 003805f64f012aa6559886a49128db085f3403047a4f598874d48d40fe7e701e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f0cf0973dfbc320281c5e6ceaf900e8014af5c9e984dd2f7c988bb65623fd9df

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: ad7518522428253d50d4b6ef72ea0ddc7d7458a61ecfe9378a40e40685c367cb

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b626f391216745b150e3ff021878bc5c53c222a1b5b55414e9aac125a97b5ea4

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e1665f690896ececc1f1f60e8174df71b157a3bd06f27f0583edc964ca3dcd2b

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9bed2ba7c297fd34d7e09154cdad71feaefa60a2532a35b8eb5e6a3ee421231e

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e725b2f7a4c9e44391f6a8c643ecbbd13779b121128e18053ae9ed2567c58c49

java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: db2d642fe4b2a91e99b1f53c72b81bed5e4f46ed438c1af2da5d088d440082af

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: fc22f61bae0a0ff8a671bb00f8fbbed248aa6daacf27b71679775ac4fd581c5f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9c8bc9f6c93ba8aa8fc94db8ab0d0d117cdc434b4f4a02c6035628d7f76fda48

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b800a6a17c623c860843e87caad4ae16a84d20c063c7afdcda62e3cd200e2055

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e340eeb505828f358f0d54a3a732ceec9331e163a17b67d75267d6a42e73e638

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: d42fac8e23179680e8e50df882bd3fb5b1182191ad6a90a6d5dd29f38d2b37a2

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 003805f64f012aa6559886a49128db085f3403047a4f598874d48d40fe7e701e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f0cf0973dfbc320281c5e6ceaf900e8014af5c9e984dd2f7c988bb65623fd9df

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: ad7518522428253d50d4b6ef72ea0ddc7d7458a61ecfe9378a40e40685c367cb

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b626f391216745b150e3ff021878bc5c53c222a1b5b55414e9aac125a97b5ea4

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e1665f690896ececc1f1f60e8174df71b157a3bd06f27f0583edc964ca3dcd2b

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9bed2ba7c297fd34d7e09154cdad71feaefa60a2532a35b8eb5e6a3ee421231e

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e725b2f7a4c9e44391f6a8c643ecbbd13779b121128e18053ae9ed2567c58c49

java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: db2d642fe4b2a91e99b1f53c72b81bed5e4f46ed438c1af2da5d088d440082af

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: fc22f61bae0a0ff8a671bb00f8fbbed248aa6daacf27b71679775ac4fd581c5f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

s390x

java-11-openjdk-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 823d8fed085820fc0e8afc384ffe017e0d12d0c1760429107229ef6bf26f70f0

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 29363991f25257487597ecac93d9d6053a2723d1a4d483479af16949114c4aca

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 5537511156bb4e353e498101e3b0707830ecd4067e4caba604b1e2376b71a61e

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: b35a89d4c48110201b4d8572f1e9516e6c6a859cdb8553e592ffc77d93b3f91e

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 37277977793492e86b785a1ab5b9ade82c0002c7b9ecaf08ed42fed852edbbbf

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 07c4b58a216af713077c79ba844d0a80b113e1b38df53c4c422f99abcf7b604b

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 54dacab8029c3cf0089477f614b533518ccfaee32f7d1a85dc5814667e19d653

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 6127fdc79bc0442685016648862003bea34909f6d762810dd16e236ddcb2a8b7

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 26d3b6f132e34a985a83f7f48b975f915103ba9e5cfc33c0a886ae45d922023c

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 9cf7eecbecac8193f19806c96fa3ce803c3eab6c706fe05601daaa51be44b2aa

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 2c62312a294d86165d45e3d0f39ce8c3e772a542cf8cb3d5805b16ebc759a549

java-11-openjdk-src-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 5827cd39f97da411896a19e9d7df828133af513bfa3b9fe6d4f7c46e07a7c481

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 0eed58e5151ab93150a9dcb5d1bf5865b43387dccfcdb3953277007fbd1f9af1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

s390x

java-11-openjdk-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 823d8fed085820fc0e8afc384ffe017e0d12d0c1760429107229ef6bf26f70f0

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 29363991f25257487597ecac93d9d6053a2723d1a4d483479af16949114c4aca

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 5537511156bb4e353e498101e3b0707830ecd4067e4caba604b1e2376b71a61e

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: b35a89d4c48110201b4d8572f1e9516e6c6a859cdb8553e592ffc77d93b3f91e

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 37277977793492e86b785a1ab5b9ade82c0002c7b9ecaf08ed42fed852edbbbf

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 07c4b58a216af713077c79ba844d0a80b113e1b38df53c4c422f99abcf7b604b

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 54dacab8029c3cf0089477f614b533518ccfaee32f7d1a85dc5814667e19d653

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 6127fdc79bc0442685016648862003bea34909f6d762810dd16e236ddcb2a8b7

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 26d3b6f132e34a985a83f7f48b975f915103ba9e5cfc33c0a886ae45d922023c

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 9cf7eecbecac8193f19806c96fa3ce803c3eab6c706fe05601daaa51be44b2aa

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 2c62312a294d86165d45e3d0f39ce8c3e772a542cf8cb3d5805b16ebc759a549

java-11-openjdk-src-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 5827cd39f97da411896a19e9d7df828133af513bfa3b9fe6d4f7c46e07a7c481

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 0eed58e5151ab93150a9dcb5d1bf5865b43387dccfcdb3953277007fbd1f9af1

Red Hat Enterprise Linux for Power, little endian 8

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

ppc64le

java-11-openjdk-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 62a1291334a03742296456bbb805540509c3c693edcbf168cc28fc989f62150a

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: c6ebd85ebca0779c43e756942d4c6c7724bb40608b8397eb123f9ce4bd5716a8

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 37f47bb3c2db76f599c66a18391540a63816a65ea4a10323afc72a79a515219e

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 3731c3435e9c7a3626c75c7064af4d3a394798ed346c276c080a56f3d23f89d4

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 8a5b11a04c4a79010524c984b9d585c83c76a64c651b3d323e05f7de8374b1b7

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f75155d45d616de0419bad6388a02d2505d4407fd0bbd6d5d564c727e0630191

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: e7151937ad4fb4a050892015eefd61ce3f057a2477b2fa1ec5b915cd7ab11afc

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: cbf14ffef111f57952b85d2818f3a60058bc243bcb6f66022f679203b627e5cc

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f93656e7bf8bbc94d32cd29611b9fe1b92f540790819a277c9e059d9cad930c5

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 62f7b276576829e13caff447dd23dbb0ab52f9415b296311a91b418a3699b6d1

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: e794f1fe31c01e86c64418b105b0a20eaed732590a2daf83407ff68e662f06f8

java-11-openjdk-src-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 54bd0dd71d67b51e64b03fba52239819d0acbfa4c324640175dbd20e727b3655

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 6fa9376776c2d8fb9f69ffa24b50e84ae9b4f7476c10a65ae68f68f0d95f1d4a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

ppc64le

java-11-openjdk-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 62a1291334a03742296456bbb805540509c3c693edcbf168cc28fc989f62150a

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: c6ebd85ebca0779c43e756942d4c6c7724bb40608b8397eb123f9ce4bd5716a8

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 37f47bb3c2db76f599c66a18391540a63816a65ea4a10323afc72a79a515219e

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 3731c3435e9c7a3626c75c7064af4d3a394798ed346c276c080a56f3d23f89d4

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 8a5b11a04c4a79010524c984b9d585c83c76a64c651b3d323e05f7de8374b1b7

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f75155d45d616de0419bad6388a02d2505d4407fd0bbd6d5d564c727e0630191

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: e7151937ad4fb4a050892015eefd61ce3f057a2477b2fa1ec5b915cd7ab11afc

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: cbf14ffef111f57952b85d2818f3a60058bc243bcb6f66022f679203b627e5cc

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f93656e7bf8bbc94d32cd29611b9fe1b92f540790819a277c9e059d9cad930c5

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 62f7b276576829e13caff447dd23dbb0ab52f9415b296311a91b418a3699b6d1

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: e794f1fe31c01e86c64418b105b0a20eaed732590a2daf83407ff68e662f06f8

java-11-openjdk-src-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 54bd0dd71d67b51e64b03fba52239819d0acbfa4c324640175dbd20e727b3655

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 6fa9376776c2d8fb9f69ffa24b50e84ae9b4f7476c10a65ae68f68f0d95f1d4a

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9c8bc9f6c93ba8aa8fc94db8ab0d0d117cdc434b4f4a02c6035628d7f76fda48

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b800a6a17c623c860843e87caad4ae16a84d20c063c7afdcda62e3cd200e2055

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e340eeb505828f358f0d54a3a732ceec9331e163a17b67d75267d6a42e73e638

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: d42fac8e23179680e8e50df882bd3fb5b1182191ad6a90a6d5dd29f38d2b37a2

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 003805f64f012aa6559886a49128db085f3403047a4f598874d48d40fe7e701e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f0cf0973dfbc320281c5e6ceaf900e8014af5c9e984dd2f7c988bb65623fd9df

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: ad7518522428253d50d4b6ef72ea0ddc7d7458a61ecfe9378a40e40685c367cb

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b626f391216745b150e3ff021878bc5c53c222a1b5b55414e9aac125a97b5ea4

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e1665f690896ececc1f1f60e8174df71b157a3bd06f27f0583edc964ca3dcd2b

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9bed2ba7c297fd34d7e09154cdad71feaefa60a2532a35b8eb5e6a3ee421231e

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e725b2f7a4c9e44391f6a8c643ecbbd13779b121128e18053ae9ed2567c58c49

java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: db2d642fe4b2a91e99b1f53c72b81bed5e4f46ed438c1af2da5d088d440082af

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: fc22f61bae0a0ff8a671bb00f8fbbed248aa6daacf27b71679775ac4fd581c5f

Red Hat Enterprise Linux for ARM 64 8

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

aarch64

java-11-openjdk-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 1f758ab391319f8349f4acde6dab0cd703164470b99e0eccad68ba70cdd72b2a

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 7c6b6e7ac32848f57e45473730488b5b84211dcc7205ab3f14f97fb8d51cda96

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 0b992f64fdaa826ca30cb207a8bfaa40eb34e1e788e3a54a8918b353952d7577

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4dc9cf6b0275b9be10e6b9c0ad3511c5b6b5a91c9579eff80cfd39cf20c952a5

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4457179fe21171dd2a2854b34d22d4c6fa1cb8daef9f353a1fe79f8ecf538cbf

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 496ec910bf066ae355f920a8f250e0ca2977f94863d06948d36a6081f863506b

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 24aac4833acfa0ea26b1ded748a4dc0ec241e6f9c0117de42b966388d4f85420

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 5da7bf8e8170c15e7c0fca7a86f743b435141bc6aa1166ab770f6ae1c3760693

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: c2f3b20adbf1fb8023ff38ecf2031d898013cf43caae7abf385a80f63ecf8e98

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 2ac91d55e98e005c43bf19bcd10959f14b094b361673630b939581feeaf2cab8

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 13e10d3d75e248295544ea3510eb378a445088e0ef70fba5e9011ae6f2eed49a

java-11-openjdk-src-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: c6317cbc74dd48c7be22747b5aecdba18cf67c1f789c5ce48462fcbcd353b554

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 34fb9c13d22da813f398ba05c81b8c811ec7a5d3601fc77938b62bb155521805

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

ppc64le

java-11-openjdk-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 62a1291334a03742296456bbb805540509c3c693edcbf168cc28fc989f62150a

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: c6ebd85ebca0779c43e756942d4c6c7724bb40608b8397eb123f9ce4bd5716a8

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 37f47bb3c2db76f599c66a18391540a63816a65ea4a10323afc72a79a515219e

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 3731c3435e9c7a3626c75c7064af4d3a394798ed346c276c080a56f3d23f89d4

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 8a5b11a04c4a79010524c984b9d585c83c76a64c651b3d323e05f7de8374b1b7

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f75155d45d616de0419bad6388a02d2505d4407fd0bbd6d5d564c727e0630191

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: e7151937ad4fb4a050892015eefd61ce3f057a2477b2fa1ec5b915cd7ab11afc

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: cbf14ffef111f57952b85d2818f3a60058bc243bcb6f66022f679203b627e5cc

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f93656e7bf8bbc94d32cd29611b9fe1b92f540790819a277c9e059d9cad930c5

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 62f7b276576829e13caff447dd23dbb0ab52f9415b296311a91b418a3699b6d1

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: e794f1fe31c01e86c64418b105b0a20eaed732590a2daf83407ff68e662f06f8

java-11-openjdk-src-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 54bd0dd71d67b51e64b03fba52239819d0acbfa4c324640175dbd20e727b3655

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 6fa9376776c2d8fb9f69ffa24b50e84ae9b4f7476c10a65ae68f68f0d95f1d4a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b800a6a17c623c860843e87caad4ae16a84d20c063c7afdcda62e3cd200e2055

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e340eeb505828f358f0d54a3a732ceec9331e163a17b67d75267d6a42e73e638

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9e2da5d34512e62fed3a99d080b977e66ab70a3d898a46db83899e16a47dd4b4

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 130298c82dc6566ba13e9421376367fddb4a6fb612ece89827df02c1fbc97909

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f0cf0973dfbc320281c5e6ceaf900e8014af5c9e984dd2f7c988bb65623fd9df

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b6d36ad0427e9682326e1e548e30da920027d0f994015f5c6cc98a11cfa76d53

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 951e65758b73bbacad2db226201009eee6f93e21d8fb7ef28184f3ebf17ff793

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f3ff9a84985a259e083f7aeed1ec3962033ea5f7dbd0f1326571c414962b984a

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: c883dab7b831ff5a291bfe7bf4e3c0636dd23ee2f8952201cc17186c3c379bdb

java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 817406b77b5e16ce955788a94692912387e9bf4277c6ba0e382b73c962da8ee2

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: ec0909a4ae8246260bacb4567a39d871764083dd45044317490b491b00f16735

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b626f391216745b150e3ff021878bc5c53c222a1b5b55414e9aac125a97b5ea4

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 900deabe101f0853f58097a9ce181c1cc0157a7b5f8df55aa5dd65094291264d

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 0a6ec0486b8a01b71e9adfb9286a2ffe6e2aeebb93c46cfeb4a65a208653d2bf

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e1a43be71cd48bff60ec0afdd8871090ee871213636995221af30c21a4cc3f31

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 3720a3f9f73e3a560e0fdc81ae8809f91fdde22915c589a747b9174587a4aad6

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f45c0a5772ca3d9f02405cb8c2e21a439793266b0ae0a4023d4cfeafe7d9c4d7

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: fcca1b8ee9edfe02aa558a643f7b203bc9ef8ebb761fdd494a73191fcd698242

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 16e7cd4f3ffd9c522d2b3674ba3aa8f7cdc3a02fe20dbea13af5873cc2c09432

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 6ac96e7bc3282b8ab1b68e9efbcec4f4a78395e9be22340453ce428a76b9b9c4

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: eaa873e5294a01df43ff7604b434139bfdfa5971b04c04fdb700ea957d19475d

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b87dbf2f3eefd80ece4eae94f463718946cff490bbe08a0cfe77a20c7c6bba60

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 995f0f6c80d909bb9d3d6c5f68f1299cf865a58a85112adc048b94732bbcf928

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 370665495fcdb480154bffe480f3554fb425733a05b75566f96862bb9a1dc42a

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: c6ebd85ebca0779c43e756942d4c6c7724bb40608b8397eb123f9ce4bd5716a8

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 37f47bb3c2db76f599c66a18391540a63816a65ea4a10323afc72a79a515219e

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 8fd2d4276e27ec41f2f7c3a455ee872611827f615d0b087a5e6a7b251b1b059e

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 57bb5f9e343142ffefda1127195491cee42a15c404020898eefcdb1fcd043f82

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f75155d45d616de0419bad6388a02d2505d4407fd0bbd6d5d564c727e0630191

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 92d5b7a16973f72427b2200654151789853ec0a36a254ca8ea1b1dc40cbb21c4

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f3c28ff15dda19b7a139f38165acb37e4ee68df23afc4994ef9de6803efb483b

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 4d98531acfcfd761226bbbe9e9aba727c2265469a3adf83053859b13843a0b16

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f57f78ca0d974c53f9d2463d31192d54b6b25f976096e9dc7db5b347d0ba480d

java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 854c6ff538175101663ca290e21a4946676df3c27f825bb90956aafeae5fca7c

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 122b9f79e3d8d56c3a885506cb7d201abef16f56d783f8b3dedfb994c0bd94e8

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: cbf14ffef111f57952b85d2818f3a60058bc243bcb6f66022f679203b627e5cc

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 1a7b9ecfd92f5751704bbb0d618f5e9bdce0a663b2dcb0d8accdc146e598ee16

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 0a07ea85246af83d41126edf5c3ba537505ad7ab81a0fbb04a8e13a9058cb496

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 9b97385f7e68d2fa8c7891e0d52994a32b07b5ed0f8c24e027d9209eb5dc5857

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 36eb30dba6aaef7f06eb60b4b1e3b2b5bf7148c90560b3894caed500b5c2ed14

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: d3eb4779e0c7c379acd6d5df4c69581f1b844328cf35fe35d49a1991af060972

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 26b63056ef650b1469374ba39bb18142130b7583a2ebc7e158fe3d56c30202e0

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 01ed5274c16e902916270b29bd761212b102658213834510d8d974d7c551ccc6

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 5acf513069f9a851705ca4cf87e1ea2c6553c7e503af4dfa5c87d2ae159d02fa

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f959a4390f08bdd411f9d526435831f063c5398a8f266ecaaadeddc736909646

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: cd5e9add68224163d6b49b3951bfb77882aef70b367b972c76fa5245c94add3b

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 359c430661b137bb9b4adae7131e808f64f356efbf00318c16d07902ac0d094d

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 7fb5b2f3ffc3be334381f4fc168688915d137aadcf9833a73114218629b686b4

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 7c6b6e7ac32848f57e45473730488b5b84211dcc7205ab3f14f97fb8d51cda96

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 0b992f64fdaa826ca30cb207a8bfaa40eb34e1e788e3a54a8918b353952d7577

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d75362c3fbd4f8b161c08793742437a960e1472f32354cdcad41dcc3844136ad

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 9b3c65c77061e037a4c6941fd704fa33bb4211b2f04bb9ab9d3394cb4e61c285

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 496ec910bf066ae355f920a8f250e0ca2977f94863d06948d36a6081f863506b

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 759270ead8a4d5c1b1cdf047a9bb9633d5e374f6995e86dffa5025bfb3d73f7f

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 963f3504adefb0b0052352443ff611781cb99e6f3586e94b4afe60889cbfd6b5

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 17c350c433fd917c91f64cefd1f8b7cdc489b43675e7f7dc7488e45815e70f2f

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 52e5122186e5dc4eddc0f02d92b0d61aaa3dcbe8c5b8a22628b709d6a7afd782

java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 037dd701cab18f6d941aa63307f6a5da46433f0ebe84809738e8da2a388c339f

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d94a05f38a91575978e7524f6e53b67aa8b60e41fa37c84f7fe7ac74f0549fbe

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 5da7bf8e8170c15e7c0fca7a86f743b435141bc6aa1166ab770f6ae1c3760693

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 01d91960c64fa6cca39b156debbbe28edf775652a55e12564f8cdf103c460d23

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: bb965191cb0bd4e5b4427b9f623559210b6254a74d750cff0cf901e7a31a7d69

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: f4f0a27b63c443d0835c3974b7372ed9a62372ecb71c11fc09f326a2a0d54270

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4d2902b9993edfc5f9ceff6375a0fd49256cad6a9ac5dcef8ec1015855562cd4

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d0462a39a35b876b59b257fa94c1408de0f1e6e840c44a24144beb3f88cd2067

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 635c29136232a06fe7de05db5b37c9f9b8aed3828d0d3bd709be4a31eb83ba78

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: b09758b6901307c4e4d5baea0ab333ab1ff736547a87ee50504caeae2a97d65b

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d4f50865b3fb683f16689a209dddc618dac0205dc23ed136074117cfd540cc6b

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 8163d3f8812208a0266faf3ee1fb5288ba425fef66a9a9f214681408a3979dff

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4fc67d061bec765aa297ed3c3ee59be1caab8aca741cf51520f1b03ad034da4f

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4b6882d6e0a942a653fe440d1e2eedd1d296a6ee64773aeb73c254e88a906129

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 22cadedc301e26e63aa0520e94a646cdde58507357b287d821c8923b6d8fca04

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 29363991f25257487597ecac93d9d6053a2723d1a4d483479af16949114c4aca

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 5537511156bb4e353e498101e3b0707830ecd4067e4caba604b1e2376b71a61e

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 46e4a7aa10a6e0ffbb5c06670d05e1b160d723ae76509129d84107e159ed6c13

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 07c4b58a216af713077c79ba844d0a80b113e1b38df53c4c422f99abcf7b604b

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: a8fbe66f2bd56612b4dd0b4fbf29f201aa0a3496edd515e5b04172283f679712

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 0c97402c7d68d27be511057e19ad95568ea701ac2b385351b0783dbf7f50d53c

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 6127fdc79bc0442685016648862003bea34909f6d762810dd16e236ddcb2a8b7

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: f55bf74b2b0f5953b16b9e169842be1244b2b6a0be9ae0a8a76fe42c50dd5996

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: fa700b2775ca99eaad373a4d2844c958278af4b4ef2c59dc0db882ba4010fd6f

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 3423fa3ef63508b89fada01c969dc1a8a9f151a14566b6fc392c6edd9de17bdf

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: b3f5776660076215b941e1041528891f655afcc702ad93ac50f6555d034001a1

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 595ccb7900c7c038956028a706202a17de4e5e9ee2291072bafa7255c18d2ef8

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 1b7d777cef8f99e69dd62e666f117b6de337e5f1e7883fac5dd73355c65f6d25

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: de2482b4cb3af9ab30375c5b68eb4be465664c91268f381da8aaaa3addc405f8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

aarch64

java-11-openjdk-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 1f758ab391319f8349f4acde6dab0cd703164470b99e0eccad68ba70cdd72b2a

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 7c6b6e7ac32848f57e45473730488b5b84211dcc7205ab3f14f97fb8d51cda96

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 0b992f64fdaa826ca30cb207a8bfaa40eb34e1e788e3a54a8918b353952d7577

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4dc9cf6b0275b9be10e6b9c0ad3511c5b6b5a91c9579eff80cfd39cf20c952a5

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4457179fe21171dd2a2854b34d22d4c6fa1cb8daef9f353a1fe79f8ecf538cbf

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 496ec910bf066ae355f920a8f250e0ca2977f94863d06948d36a6081f863506b

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 24aac4833acfa0ea26b1ded748a4dc0ec241e6f9c0117de42b966388d4f85420

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 5da7bf8e8170c15e7c0fca7a86f743b435141bc6aa1166ab770f6ae1c3760693

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: c2f3b20adbf1fb8023ff38ecf2031d898013cf43caae7abf385a80f63ecf8e98

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 2ac91d55e98e005c43bf19bcd10959f14b094b361673630b939581feeaf2cab8

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 13e10d3d75e248295544ea3510eb378a445088e0ef70fba5e9011ae6f2eed49a

java-11-openjdk-src-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: c6317cbc74dd48c7be22747b5aecdba18cf67c1f789c5ce48462fcbcd353b554

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 34fb9c13d22da813f398ba05c81b8c811ec7a5d3601fc77938b62bb155521805

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_6.src.rpm

SHA-256: 3a66a4d12a7f5a313221d63d0e090c51ed070ef1ec5fbed07b09903731979721

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9c8bc9f6c93ba8aa8fc94db8ab0d0d117cdc434b4f4a02c6035628d7f76fda48

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b800a6a17c623c860843e87caad4ae16a84d20c063c7afdcda62e3cd200e2055

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e340eeb505828f358f0d54a3a732ceec9331e163a17b67d75267d6a42e73e638

java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: d42fac8e23179680e8e50df882bd3fb5b1182191ad6a90a6d5dd29f38d2b37a2

java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 003805f64f012aa6559886a49128db085f3403047a4f598874d48d40fe7e701e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f0cf0973dfbc320281c5e6ceaf900e8014af5c9e984dd2f7c988bb65623fd9df

java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: ad7518522428253d50d4b6ef72ea0ddc7d7458a61ecfe9378a40e40685c367cb

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b626f391216745b150e3ff021878bc5c53c222a1b5b55414e9aac125a97b5ea4

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e1665f690896ececc1f1f60e8174df71b157a3bd06f27f0583edc964ca3dcd2b

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9bed2ba7c297fd34d7e09154cdad71feaefa60a2532a35b8eb5e6a3ee421231e

java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e725b2f7a4c9e44391f6a8c643ecbbd13779b121128e18053ae9ed2567c58c49

java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: db2d642fe4b2a91e99b1f53c72b81bed5e4f46ed438c1af2da5d088d440082af

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: fc22f61bae0a0ff8a671bb00f8fbbed248aa6daacf27b71679775ac4fd581c5f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b800a6a17c623c860843e87caad4ae16a84d20c063c7afdcda62e3cd200e2055

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e340eeb505828f358f0d54a3a732ceec9331e163a17b67d75267d6a42e73e638

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 9e2da5d34512e62fed3a99d080b977e66ab70a3d898a46db83899e16a47dd4b4

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 130298c82dc6566ba13e9421376367fddb4a6fb612ece89827df02c1fbc97909

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f0cf0973dfbc320281c5e6ceaf900e8014af5c9e984dd2f7c988bb65623fd9df

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b6d36ad0427e9682326e1e548e30da920027d0f994015f5c6cc98a11cfa76d53

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 951e65758b73bbacad2db226201009eee6f93e21d8fb7ef28184f3ebf17ff793

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f3ff9a84985a259e083f7aeed1ec3962033ea5f7dbd0f1326571c414962b984a

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: c883dab7b831ff5a291bfe7bf4e3c0636dd23ee2f8952201cc17186c3c379bdb

java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 817406b77b5e16ce955788a94692912387e9bf4277c6ba0e382b73c962da8ee2

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: ec0909a4ae8246260bacb4567a39d871764083dd45044317490b491b00f16735

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b626f391216745b150e3ff021878bc5c53c222a1b5b55414e9aac125a97b5ea4

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 900deabe101f0853f58097a9ce181c1cc0157a7b5f8df55aa5dd65094291264d

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 0a6ec0486b8a01b71e9adfb9286a2ffe6e2aeebb93c46cfeb4a65a208653d2bf

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: e1a43be71cd48bff60ec0afdd8871090ee871213636995221af30c21a4cc3f31

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 3720a3f9f73e3a560e0fdc81ae8809f91fdde22915c589a747b9174587a4aad6

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: f45c0a5772ca3d9f02405cb8c2e21a439793266b0ae0a4023d4cfeafe7d9c4d7

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: fcca1b8ee9edfe02aa558a643f7b203bc9ef8ebb761fdd494a73191fcd698242

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 16e7cd4f3ffd9c522d2b3674ba3aa8f7cdc3a02fe20dbea13af5873cc2c09432

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 6ac96e7bc3282b8ab1b68e9efbcec4f4a78395e9be22340453ce428a76b9b9c4

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: eaa873e5294a01df43ff7604b434139bfdfa5971b04c04fdb700ea957d19475d

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: b87dbf2f3eefd80ece4eae94f463718946cff490bbe08a0cfe77a20c7c6bba60

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 995f0f6c80d909bb9d3d6c5f68f1299cf865a58a85112adc048b94732bbcf928

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm

SHA-256: 370665495fcdb480154bffe480f3554fb425733a05b75566f96862bb9a1dc42a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: c6ebd85ebca0779c43e756942d4c6c7724bb40608b8397eb123f9ce4bd5716a8

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 37f47bb3c2db76f599c66a18391540a63816a65ea4a10323afc72a79a515219e

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 8fd2d4276e27ec41f2f7c3a455ee872611827f615d0b087a5e6a7b251b1b059e

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 57bb5f9e343142ffefda1127195491cee42a15c404020898eefcdb1fcd043f82

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f75155d45d616de0419bad6388a02d2505d4407fd0bbd6d5d564c727e0630191

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 92d5b7a16973f72427b2200654151789853ec0a36a254ca8ea1b1dc40cbb21c4

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f3c28ff15dda19b7a139f38165acb37e4ee68df23afc4994ef9de6803efb483b

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 4d98531acfcfd761226bbbe9e9aba727c2265469a3adf83053859b13843a0b16

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f57f78ca0d974c53f9d2463d31192d54b6b25f976096e9dc7db5b347d0ba480d

java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 854c6ff538175101663ca290e21a4946676df3c27f825bb90956aafeae5fca7c

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 122b9f79e3d8d56c3a885506cb7d201abef16f56d783f8b3dedfb994c0bd94e8

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: cbf14ffef111f57952b85d2818f3a60058bc243bcb6f66022f679203b627e5cc

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 1a7b9ecfd92f5751704bbb0d618f5e9bdce0a663b2dcb0d8accdc146e598ee16

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 0a07ea85246af83d41126edf5c3ba537505ad7ab81a0fbb04a8e13a9058cb496

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 9b97385f7e68d2fa8c7891e0d52994a32b07b5ed0f8c24e027d9209eb5dc5857

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 36eb30dba6aaef7f06eb60b4b1e3b2b5bf7148c90560b3894caed500b5c2ed14

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: d3eb4779e0c7c379acd6d5df4c69581f1b844328cf35fe35d49a1991af060972

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 26b63056ef650b1469374ba39bb18142130b7583a2ebc7e158fe3d56c30202e0

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 01ed5274c16e902916270b29bd761212b102658213834510d8d974d7c551ccc6

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 5acf513069f9a851705ca4cf87e1ea2c6553c7e503af4dfa5c87d2ae159d02fa

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: f959a4390f08bdd411f9d526435831f063c5398a8f266ecaaadeddc736909646

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: cd5e9add68224163d6b49b3951bfb77882aef70b367b972c76fa5245c94add3b

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 359c430661b137bb9b4adae7131e808f64f356efbf00318c16d07902ac0d094d

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.ppc64le.rpm

SHA-256: 7fb5b2f3ffc3be334381f4fc168688915d137aadcf9833a73114218629b686b4

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 29363991f25257487597ecac93d9d6053a2723d1a4d483479af16949114c4aca

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 5537511156bb4e353e498101e3b0707830ecd4067e4caba604b1e2376b71a61e

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 46e4a7aa10a6e0ffbb5c06670d05e1b160d723ae76509129d84107e159ed6c13

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 07c4b58a216af713077c79ba844d0a80b113e1b38df53c4c422f99abcf7b604b

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: a8fbe66f2bd56612b4dd0b4fbf29f201aa0a3496edd515e5b04172283f679712

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 0c97402c7d68d27be511057e19ad95568ea701ac2b385351b0783dbf7f50d53c

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 6127fdc79bc0442685016648862003bea34909f6d762810dd16e236ddcb2a8b7

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: f55bf74b2b0f5953b16b9e169842be1244b2b6a0be9ae0a8a76fe42c50dd5996

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: fa700b2775ca99eaad373a4d2844c958278af4b4ef2c59dc0db882ba4010fd6f

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 3423fa3ef63508b89fada01c969dc1a8a9f151a14566b6fc392c6edd9de17bdf

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: b3f5776660076215b941e1041528891f655afcc702ad93ac50f6555d034001a1

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 595ccb7900c7c038956028a706202a17de4e5e9ee2291072bafa7255c18d2ef8

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: 1b7d777cef8f99e69dd62e666f117b6de337e5f1e7883fac5dd73355c65f6d25

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.s390x.rpm

SHA-256: de2482b4cb3af9ab30375c5b68eb4be465664c91268f381da8aaaa3addc405f8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 7c6b6e7ac32848f57e45473730488b5b84211dcc7205ab3f14f97fb8d51cda96

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 0b992f64fdaa826ca30cb207a8bfaa40eb34e1e788e3a54a8918b353952d7577

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d75362c3fbd4f8b161c08793742437a960e1472f32354cdcad41dcc3844136ad

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 9b3c65c77061e037a4c6941fd704fa33bb4211b2f04bb9ab9d3394cb4e61c285

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 496ec910bf066ae355f920a8f250e0ca2977f94863d06948d36a6081f863506b

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 759270ead8a4d5c1b1cdf047a9bb9633d5e374f6995e86dffa5025bfb3d73f7f

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 963f3504adefb0b0052352443ff611781cb99e6f3586e94b4afe60889cbfd6b5

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 17c350c433fd917c91f64cefd1f8b7cdc489b43675e7f7dc7488e45815e70f2f

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 52e5122186e5dc4eddc0f02d92b0d61aaa3dcbe8c5b8a22628b709d6a7afd782

java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 037dd701cab18f6d941aa63307f6a5da46433f0ebe84809738e8da2a388c339f

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d94a05f38a91575978e7524f6e53b67aa8b60e41fa37c84f7fe7ac74f0549fbe

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 5da7bf8e8170c15e7c0fca7a86f743b435141bc6aa1166ab770f6ae1c3760693

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 01d91960c64fa6cca39b156debbbe28edf775652a55e12564f8cdf103c460d23

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: bb965191cb0bd4e5b4427b9f623559210b6254a74d750cff0cf901e7a31a7d69

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: f4f0a27b63c443d0835c3974b7372ed9a62372ecb71c11fc09f326a2a0d54270

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4d2902b9993edfc5f9ceff6375a0fd49256cad6a9ac5dcef8ec1015855562cd4

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d0462a39a35b876b59b257fa94c1408de0f1e6e840c44a24144beb3f88cd2067

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 635c29136232a06fe7de05db5b37c9f9b8aed3828d0d3bd709be4a31eb83ba78

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: b09758b6901307c4e4d5baea0ab333ab1ff736547a87ee50504caeae2a97d65b

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: d4f50865b3fb683f16689a209dddc618dac0205dc23ed136074117cfd540cc6b

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 8163d3f8812208a0266faf3ee1fb5288ba425fef66a9a9f214681408a3979dff

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4fc67d061bec765aa297ed3c3ee59be1caab8aca741cf51520f1b03ad034da4f

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 4b6882d6e0a942a653fe440d1e2eedd1d296a6ee64773aeb73c254e88a906129

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.aarch64.rpm

SHA-256: 22cadedc301e26e63aa0520e94a646cdde58507357b287d821c8923b6d8fca04

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-32449: DSA-2023-173: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks

CVE-2022-46755: DSA-2022-329: Dell Wyse Management Suite Security Update for Multiple Vulnerabilities

Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user can edit general client policy for which the user is not authorized.

CVE-2022-41299: Security Bulletin: IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Red Hat Security Advisory 2022-6262-01

Red Hat Security Advisory 2022-6262-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include a bypass vulnerability.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-6053-01

Red Hat Security Advisory 2022-6053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.56.

Red Hat Security Advisory 2022-5909-01

Red Hat Security Advisory 2022-5909-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-5908-01

Red Hat Security Advisory 2022-5908-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5909: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.2.13)

Openshift Logging Bug Fix Release (5.2.13) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:5908: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.3.10)

Openshift Logging Bug Fix Release (5.3.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:5730: Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...

Red Hat Security Advisory 2022-5754-01

Red Hat Security Advisory 2022-5754-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5758: Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5757: Red Hat Security Advisory: OpenJDK 17.0.4 security update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5755: Red Hat Security Advisory: OpenJDK 11.0.16 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5754: Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Security Advisory 2022-5681-01

Red Hat Security Advisory 2022-5681-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5709-01

Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2022-5687-01

Red Hat Security Advisory 2022-5687-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5685-01

Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2022:5736: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5726: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5709: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

GHSA-9339-86wc-4qgf: Apache Xalan Java XSLT library integer truncation issue when processing malicious XSLT stylesheets

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.