Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5709: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
  • CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Important: java-1.8.0-openjdk security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084776)

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-8] (BZ#2099916)
  • SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-8] (BZ#2107956)
  • Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-8] (BZ#2107958)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2084776 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 8u342) [rhel-9] [rhel-9.0.0.z]
  • BZ - 2099916 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-8] [rhel-9.0.0.z]
  • BZ - 2107956 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-8] [rhel-9.0.0.z]
  • BZ - 2107958 - Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-8] [rhel-9.0.0.z]
  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Enterprise Linux for x86_64 9

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 20d81109d4cb162ac11b3bdb86b65e353a7931bf09e8f0a635b484d01bc8df6d

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: b980e709b48f04ca45dab7a2131e92a0a557852bcba63675a0d4947410397e8f

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: a3f67e77cd0e6ae103627a57e70c6ec22dea13eb6ded1b00bacf6ffce8cda540

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: ba6a588160435bb9989a98e301717d0269ed2a4c3e2b1de8fa1698282c3da7cb

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: e3709412ec50831f9a570e3e287fd637cae3a5b8b9f0c9c5ee044b1683685219

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 23ed720c19ec9434975289567a756745dadff7f5ca1689651cc1b2f63beaf4ac

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: cc486d531eb9568e77f92b21a3ea8d62ef03958123163ab7e556a6a82b35b7a4

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 5295d610c81267dc09382ea0db483a9c87796f60c8b8979bb91e222b23fbcfb9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 255ae15f7964446d2ccd2b8fc74dfa3469966899e54bddd71b9d37eeead696d4

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: fb57d2272dc7efac6bc99032efda6be15c7eae6adce69c87b7f3f23d72effca1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 20d81109d4cb162ac11b3bdb86b65e353a7931bf09e8f0a635b484d01bc8df6d

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: b980e709b48f04ca45dab7a2131e92a0a557852bcba63675a0d4947410397e8f

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: a3f67e77cd0e6ae103627a57e70c6ec22dea13eb6ded1b00bacf6ffce8cda540

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: ba6a588160435bb9989a98e301717d0269ed2a4c3e2b1de8fa1698282c3da7cb

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: e3709412ec50831f9a570e3e287fd637cae3a5b8b9f0c9c5ee044b1683685219

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 23ed720c19ec9434975289567a756745dadff7f5ca1689651cc1b2f63beaf4ac

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: cc486d531eb9568e77f92b21a3ea8d62ef03958123163ab7e556a6a82b35b7a4

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 5295d610c81267dc09382ea0db483a9c87796f60c8b8979bb91e222b23fbcfb9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 255ae15f7964446d2ccd2b8fc74dfa3469966899e54bddd71b9d37eeead696d4

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: fb57d2272dc7efac6bc99032efda6be15c7eae6adce69c87b7f3f23d72effca1

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

s390x

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 432393c4d0e3e1784f28fd43ed5f82b60a2e1b8114f0ab69c3131bac50e54697

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 36dedce3d88535c47c6378e23a230ff1f9eee85e76c962e1a71a7112a53926bd

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 7eda8fda2657ce52e27f0f2ed3691bff2b556ce97d55b5bc4bc01a27c8462fcb

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 8944555cb539f30e26e136f6741dd57550335de06e9de50b1cb52a6767de841b

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: b5704d63e0cf23db188f39e9cf77d4577de1c4e8c381e03c8ceabe9a3349bdd0

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 38fe52f20ccf39280429b48733e9085f57f6d061fb2a14471be66fa74f17ab59

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: bb4620d646bd60687426fd552ae4c374aef31dafebd83afcf59099be0584e4fa

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: cc497444920d0959f94952d670bcee1c03c2c4df2a9eff85b2d9738e78fcf7d8

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 90b2b3f21bdefa7170884557731cc32c4fbcd0f9acc737fed08e7b6d36c95d40

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: e01a93a0528a14a3a137050c9a8e6e9600f62556932b6841ee7c0521be98ca9f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

s390x

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 432393c4d0e3e1784f28fd43ed5f82b60a2e1b8114f0ab69c3131bac50e54697

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 36dedce3d88535c47c6378e23a230ff1f9eee85e76c962e1a71a7112a53926bd

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 7eda8fda2657ce52e27f0f2ed3691bff2b556ce97d55b5bc4bc01a27c8462fcb

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 8944555cb539f30e26e136f6741dd57550335de06e9de50b1cb52a6767de841b

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: b5704d63e0cf23db188f39e9cf77d4577de1c4e8c381e03c8ceabe9a3349bdd0

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 38fe52f20ccf39280429b48733e9085f57f6d061fb2a14471be66fa74f17ab59

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: bb4620d646bd60687426fd552ae4c374aef31dafebd83afcf59099be0584e4fa

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: cc497444920d0959f94952d670bcee1c03c2c4df2a9eff85b2d9738e78fcf7d8

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 90b2b3f21bdefa7170884557731cc32c4fbcd0f9acc737fed08e7b6d36c95d40

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: e01a93a0528a14a3a137050c9a8e6e9600f62556932b6841ee7c0521be98ca9f

Red Hat Enterprise Linux for Power, little endian 9

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

ppc64le

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a09ea17645f1fcb71be238eb33a92937dcbdb1b6a49bb6bb84e77acea1a85c02

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a6146e2c898e0614dfdc79079b626b7c10e4cb2bef85f810c0427e97ef06b3da

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 5dc1236d5ad5281decc7a3ec200fea79abe30509733dab56fa65af84d87b3832

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 81d29ce59fcc6a2c078db2156188412a3a165543770e1c62987ab7d0ae62ac34

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 273b5db32a05acd794b6b8d1ecdb7e159b6f052dfe602f292bee0e12c9c48d5b

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 1ffe49bc055bc1ef60986707483782b5638b930d8feb8c6c38e65599226c5f86

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 7f735a5e4560b3e7d388ae75900524c1476bd3341de64133262cefb979a8beca

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 52bb6ea585385bce76fab7824922dd8c024b368d2a8002ae06b22d88b085f45f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 6a10fd1b5b9437b50cefdec25709b9da53deca9491b760693e5196ba262e5ffb

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 3a855c879936fb94d11d50484dcea816babfbb700aedf2b47ada39b262960cac

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

ppc64le

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a09ea17645f1fcb71be238eb33a92937dcbdb1b6a49bb6bb84e77acea1a85c02

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a6146e2c898e0614dfdc79079b626b7c10e4cb2bef85f810c0427e97ef06b3da

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 5dc1236d5ad5281decc7a3ec200fea79abe30509733dab56fa65af84d87b3832

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 81d29ce59fcc6a2c078db2156188412a3a165543770e1c62987ab7d0ae62ac34

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 273b5db32a05acd794b6b8d1ecdb7e159b6f052dfe602f292bee0e12c9c48d5b

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 1ffe49bc055bc1ef60986707483782b5638b930d8feb8c6c38e65599226c5f86

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 7f735a5e4560b3e7d388ae75900524c1476bd3341de64133262cefb979a8beca

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 52bb6ea585385bce76fab7824922dd8c024b368d2a8002ae06b22d88b085f45f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 6a10fd1b5b9437b50cefdec25709b9da53deca9491b760693e5196ba262e5ffb

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 3a855c879936fb94d11d50484dcea816babfbb700aedf2b47ada39b262960cac

Red Hat Enterprise Linux for ARM 64 9

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

aarch64

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 49a0715a9bb690c32b87d864a5ee0f1bd6b7c11f820e35628cef3b361ebbcb69

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e47fbcd75eba1b23de7f858cee165c1c7158ce5ebb289379b5b924b4b1ed3497

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 91b7453c580272697fda628a0e16b0623f16ded57b35143584fc76bb4e33a0bc

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 719aa0074a666b496b6d794d7657c2496a70973b1516584a0dd3f5704813bd13

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 1ebc6a349b7704b749da601ad44775e054f5a18a123c3d0c7cd4ae9dc93d281d

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e498a7b97aa6b600d737bf966cdf0db9f7846bc4ebcd850810063077c1f257b8

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 8eca735feddd5b8bd01b3fa235ed0de7a5a70d7713dcae28382b62c4dcf8255a

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 378529939d9fad88104df55887f744fb397f4e243ba05e440d4e44c5fb497c80

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 56cb7bd11001a1ab32c1715c1609b87109b3e8715ae49a847638f69904fc0c02

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 3c7d83f2788a90537997610fc8074fb914680dbb3a1b19992c85429b003d957a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

ppc64le

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a09ea17645f1fcb71be238eb33a92937dcbdb1b6a49bb6bb84e77acea1a85c02

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a6146e2c898e0614dfdc79079b626b7c10e4cb2bef85f810c0427e97ef06b3da

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 5dc1236d5ad5281decc7a3ec200fea79abe30509733dab56fa65af84d87b3832

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 81d29ce59fcc6a2c078db2156188412a3a165543770e1c62987ab7d0ae62ac34

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 273b5db32a05acd794b6b8d1ecdb7e159b6f052dfe602f292bee0e12c9c48d5b

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 1ffe49bc055bc1ef60986707483782b5638b930d8feb8c6c38e65599226c5f86

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 7f735a5e4560b3e7d388ae75900524c1476bd3341de64133262cefb979a8beca

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 52bb6ea585385bce76fab7824922dd8c024b368d2a8002ae06b22d88b085f45f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 6a10fd1b5b9437b50cefdec25709b9da53deca9491b760693e5196ba262e5ffb

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 3a855c879936fb94d11d50484dcea816babfbb700aedf2b47ada39b262960cac

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

x86_64

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 20d81109d4cb162ac11b3bdb86b65e353a7931bf09e8f0a635b484d01bc8df6d

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: b980e709b48f04ca45dab7a2131e92a0a557852bcba63675a0d4947410397e8f

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: a3f67e77cd0e6ae103627a57e70c6ec22dea13eb6ded1b00bacf6ffce8cda540

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: ba6a588160435bb9989a98e301717d0269ed2a4c3e2b1de8fa1698282c3da7cb

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: e3709412ec50831f9a570e3e287fd637cae3a5b8b9f0c9c5ee044b1683685219

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 23ed720c19ec9434975289567a756745dadff7f5ca1689651cc1b2f63beaf4ac

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: cc486d531eb9568e77f92b21a3ea8d62ef03958123163ab7e556a6a82b35b7a4

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 5295d610c81267dc09382ea0db483a9c87796f60c8b8979bb91e222b23fbcfb9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 255ae15f7964446d2ccd2b8fc74dfa3469966899e54bddd71b9d37eeead696d4

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: fb57d2272dc7efac6bc99032efda6be15c7eae6adce69c87b7f3f23d72effca1

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: b980e709b48f04ca45dab7a2131e92a0a557852bcba63675a0d4947410397e8f

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: a3f67e77cd0e6ae103627a57e70c6ec22dea13eb6ded1b00bacf6ffce8cda540

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: e3709412ec50831f9a570e3e287fd637cae3a5b8b9f0c9c5ee044b1683685219

java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 48095d5510f399b1d01b54f532317625f3f26229cf0f5ac2be3f373287977b67

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: cc42f953a619b8700b10e59cf00899c7594c1b3f8138b85db1b2518d7251a7de

java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: f7c3ba25ef75fa653265a954e3529f1b27fab3c6d4696a176db00117d99f3d34

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: a2315358b8fd3ec69046c922273f0b8f70cbdafa1accbce975780a53aa6be7a4

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: cc486d531eb9568e77f92b21a3ea8d62ef03958123163ab7e556a6a82b35b7a4

java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 7cfbe1b8537aa1417b05a38ab2b34a5a7eee7b8d70c4484efd67f79efd0772bb

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 5833ad3cba912f03a0ba03459d865fc51e8939b30ea2fbcf5017043b11b9d4c8

java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 16c242504880d9aad5589af6d8543fb8a92ff767546dd39db3642b8e69c5fcd9

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 06fe2a245020cc46093709a39613d03049a389199df858dbcecf3af5f3ddc3d2

java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 68b1d49989239a1e3f17b6e6050d5755217b0e41f24b9d3ac6c3dde819fa3710

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: ca6444d092a6c5aa45db45fdad228ee40dc022673023bc6f5214e9d442d8ac3f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 255ae15f7964446d2ccd2b8fc74dfa3469966899e54bddd71b9d37eeead696d4

java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 2392271e145fd744a7289ad427d88a5e254450b58a102591d6447ff89ab694a7

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 8fc4d0e05bf722674cda07e1534749258567d34e1cb077fb3e6258ea86a7a01f

java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 52641250823466585f5aef4ca4fb23111095203833894730e0357f27cda0eb8e

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 00cd57b1695c1b99ea9a46b27a59eff6f28733efe40b20f830f35827de508488

java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: e3919405dcfbe759d7a70cab9d1bf5086b7916399c334cfeb61ee11919786568

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 8ba0d4480db30af2b8f9e0a653ec18591d36c8a88fb8f83bf0b4797d98962150

java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 3d85072c96afb96d90fedf0b790d5dc11489d4db3bf8cbf05360b32bfc150457

java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: ba965388811eb294645c881a58b0d4514127b12cdbe90ed20de06a290cae8365

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a6146e2c898e0614dfdc79079b626b7c10e4cb2bef85f810c0427e97ef06b3da

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 5dc1236d5ad5281decc7a3ec200fea79abe30509733dab56fa65af84d87b3832

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 273b5db32a05acd794b6b8d1ecdb7e159b6f052dfe602f292bee0e12c9c48d5b

java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 8f3b627d8951abe43f4f565ba124b4f6ecb7ba292a78c2aef67252f5b9118a17

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 68fbfa1632ed4c675be6cd7630f7b715cecb27db0fd5c2f1714fb30a6156fa52

java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 71ede776587b99c03fa3994ea8788832d507c2cad8ee9d1b55ad799dc902af0d

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 33352f5512e88064e62b29f3509be38a766afa5234dff922e0c58f4a7a979986

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 7f735a5e4560b3e7d388ae75900524c1476bd3341de64133262cefb979a8beca

java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 1080e390f9f8849aa590f665673cad7097d54530d2cc427a219ef3bc4e5013b7

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 79de59efbbf70fd52aad5479db5bdb596dd3e990f16d3a9d5623950b89ed59f6

java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 30a4bfd8394daa884af3754e0ffdfaa703ba28ee9b59cb739fa0c5d4ee413c71

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 7979af8a855f6b97f2e67220f56e751e1485845e24a4912573fe26eab71476f1

java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 35dfd6d2ea583422b960ebdfba24509e8fcd72f752d0ca51a1c3db60561d25f9

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 9a9987763b0a654ff59547819030b1535e3c73610e7d1c27e6472e5ebdbbe0fd

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 6a10fd1b5b9437b50cefdec25709b9da53deca9491b760693e5196ba262e5ffb

java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 8a60ab33c69de86784491905cd9722804ab24474ca2c2be2b093cdb8f3cd549c

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 292b1e2fad729f808cc9583ca5e299671bf9b9d1d6e7c63549230de848097581

java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 9fee4770d46d3ba38aad0098c16668f6936a7cb4bed1190a1a6a530dda63d75f

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: ff70ab3add95e28e6c30f0ff28fd400fc498dbb5b0c53f9c7fa14fc90cddef22

java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: ea8b6744b5f516b8ff348e2519cdfbcc51524eba8cd1afa0c2fa23d92cd13c76

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 6f58e0c18cce31bb9a71b3e1381a9ffba324f12602726cc2aab4ca3e0bdf8aa4

java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 1e420a39336560c9701da9c61d042c5df1a37b78b597d6e23500e08016a2ceb4

java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: d5dbc00c9f7e03ade902c14f50f6af475900f9484a51a8130e924545247b1575

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e47fbcd75eba1b23de7f858cee165c1c7158ce5ebb289379b5b924b4b1ed3497

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 91b7453c580272697fda628a0e16b0623f16ded57b35143584fc76bb4e33a0bc

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 1ebc6a349b7704b749da601ad44775e054f5a18a123c3d0c7cd4ae9dc93d281d

java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 2f110b151c10e956b0911ef877e8b5983d5aeb4d49603250906b03dd603d1eb0

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 2603fecfe41a4571f3653a470a96efb102935b875dbcff4738f35c94161834d3

java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: c33f76f3b0d2d189f4960840a5d74bbe94c6287877d3b00d872293238a19cea4

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: ed159b918271ef61c6b1e6a22d604741c1570b42ea2ff00718459d1377133ee0

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 8eca735feddd5b8bd01b3fa235ed0de7a5a70d7713dcae28382b62c4dcf8255a

java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 1669343e40c8862db9a8954d707f17fc52eb0c00daf82fab61a000f7c6f24711

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: cce2ca557e289e3d037aca6cac83a9aa71b6670bfb87fb544e42840ea60b0bdc

java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: b7a3c8ecb731ed0b09c9f0157f22e1d335815890b4ab0a37deddc1caf737ced7

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 6346f48c9eff6019312232f050b1cf592cdb8a3c13afc04b8a268d62f36ea4d2

java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 268b6df2ddeed274f934607dd58f394efdd31dbe77f967af6e59e8ae0a490add

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 8ab770df80dd31e2913e78c09b6371016e5dbdd6bdbd489967f6982944aaa3d7

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 56cb7bd11001a1ab32c1715c1609b87109b3e8715ae49a847638f69904fc0c02

java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 0fe34dd0199ad951647523a0265551c694491d926cdec82dd7389a32b61f77b3

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: cf9ec8bac26481495a9fd689925acf9e562285aa4514818c07706a76c048d222

java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: a6bf16d8b87523293d320eb36756458a606afdc4efc49103b75b232c880626af

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 91507410f9856b74c615e77197e58d6eb7412be069bd174f950a4ca95f355fe6

java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 56d9d98270328de30f2c460c5267fae80a7059dbb88205d5ae4be74072c94be5

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 6f3ff1395d60581f0bf07368a8ea455d27ca77d2742df472a29ef2e0966179d2

java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 9cf9622fb21ea048860331c413ee6b1cf17955a06c323225869eba5e63cca759

java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: a98c9d83e95380695bdbfcdb31f7550fb04f55ac7d5f49de446ac5488552c807

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

aarch64

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 49a0715a9bb690c32b87d864a5ee0f1bd6b7c11f820e35628cef3b361ebbcb69

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e47fbcd75eba1b23de7f858cee165c1c7158ce5ebb289379b5b924b4b1ed3497

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 91b7453c580272697fda628a0e16b0623f16ded57b35143584fc76bb4e33a0bc

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 719aa0074a666b496b6d794d7657c2496a70973b1516584a0dd3f5704813bd13

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 1ebc6a349b7704b749da601ad44775e054f5a18a123c3d0c7cd4ae9dc93d281d

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e498a7b97aa6b600d737bf966cdf0db9f7846bc4ebcd850810063077c1f257b8

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 8eca735feddd5b8bd01b3fa235ed0de7a5a70d7713dcae28382b62c4dcf8255a

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 378529939d9fad88104df55887f744fb397f4e243ba05e440d4e44c5fb497c80

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 56cb7bd11001a1ab32c1715c1609b87109b3e8715ae49a847638f69904fc0c02

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 3c7d83f2788a90537997610fc8074fb914680dbb3a1b19992c85429b003d957a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: b980e709b48f04ca45dab7a2131e92a0a557852bcba63675a0d4947410397e8f

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: a3f67e77cd0e6ae103627a57e70c6ec22dea13eb6ded1b00bacf6ffce8cda540

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: e3709412ec50831f9a570e3e287fd637cae3a5b8b9f0c9c5ee044b1683685219

java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 48095d5510f399b1d01b54f532317625f3f26229cf0f5ac2be3f373287977b67

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: cc42f953a619b8700b10e59cf00899c7594c1b3f8138b85db1b2518d7251a7de

java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: f7c3ba25ef75fa653265a954e3529f1b27fab3c6d4696a176db00117d99f3d34

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: a2315358b8fd3ec69046c922273f0b8f70cbdafa1accbce975780a53aa6be7a4

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: cc486d531eb9568e77f92b21a3ea8d62ef03958123163ab7e556a6a82b35b7a4

java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 7cfbe1b8537aa1417b05a38ab2b34a5a7eee7b8d70c4484efd67f79efd0772bb

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 5833ad3cba912f03a0ba03459d865fc51e8939b30ea2fbcf5017043b11b9d4c8

java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 16c242504880d9aad5589af6d8543fb8a92ff767546dd39db3642b8e69c5fcd9

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 06fe2a245020cc46093709a39613d03049a389199df858dbcecf3af5f3ddc3d2

java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 68b1d49989239a1e3f17b6e6050d5755217b0e41f24b9d3ac6c3dde819fa3710

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: ca6444d092a6c5aa45db45fdad228ee40dc022673023bc6f5214e9d442d8ac3f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 255ae15f7964446d2ccd2b8fc74dfa3469966899e54bddd71b9d37eeead696d4

java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 2392271e145fd744a7289ad427d88a5e254450b58a102591d6447ff89ab694a7

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 8fc4d0e05bf722674cda07e1534749258567d34e1cb077fb3e6258ea86a7a01f

java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 52641250823466585f5aef4ca4fb23111095203833894730e0357f27cda0eb8e

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 00cd57b1695c1b99ea9a46b27a59eff6f28733efe40b20f830f35827de508488

java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: e3919405dcfbe759d7a70cab9d1bf5086b7916399c334cfeb61ee11919786568

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 8ba0d4480db30af2b8f9e0a653ec18591d36c8a88fb8f83bf0b4797d98962150

java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: 3d85072c96afb96d90fedf0b790d5dc11489d4db3bf8cbf05360b32bfc150457

java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm

SHA-256: ba965388811eb294645c881a58b0d4514127b12cdbe90ed20de06a290cae8365

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: a6146e2c898e0614dfdc79079b626b7c10e4cb2bef85f810c0427e97ef06b3da

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 5dc1236d5ad5281decc7a3ec200fea79abe30509733dab56fa65af84d87b3832

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 273b5db32a05acd794b6b8d1ecdb7e159b6f052dfe602f292bee0e12c9c48d5b

java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 8f3b627d8951abe43f4f565ba124b4f6ecb7ba292a78c2aef67252f5b9118a17

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 68fbfa1632ed4c675be6cd7630f7b715cecb27db0fd5c2f1714fb30a6156fa52

java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 71ede776587b99c03fa3994ea8788832d507c2cad8ee9d1b55ad799dc902af0d

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 33352f5512e88064e62b29f3509be38a766afa5234dff922e0c58f4a7a979986

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 7f735a5e4560b3e7d388ae75900524c1476bd3341de64133262cefb979a8beca

java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 1080e390f9f8849aa590f665673cad7097d54530d2cc427a219ef3bc4e5013b7

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 79de59efbbf70fd52aad5479db5bdb596dd3e990f16d3a9d5623950b89ed59f6

java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 30a4bfd8394daa884af3754e0ffdfaa703ba28ee9b59cb739fa0c5d4ee413c71

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 7979af8a855f6b97f2e67220f56e751e1485845e24a4912573fe26eab71476f1

java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 35dfd6d2ea583422b960ebdfba24509e8fcd72f752d0ca51a1c3db60561d25f9

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 9a9987763b0a654ff59547819030b1535e3c73610e7d1c27e6472e5ebdbbe0fd

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 6a10fd1b5b9437b50cefdec25709b9da53deca9491b760693e5196ba262e5ffb

java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 8a60ab33c69de86784491905cd9722804ab24474ca2c2be2b093cdb8f3cd549c

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 292b1e2fad729f808cc9583ca5e299671bf9b9d1d6e7c63549230de848097581

java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 9fee4770d46d3ba38aad0098c16668f6936a7cb4bed1190a1a6a530dda63d75f

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: ff70ab3add95e28e6c30f0ff28fd400fc498dbb5b0c53f9c7fa14fc90cddef22

java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: ea8b6744b5f516b8ff348e2519cdfbcc51524eba8cd1afa0c2fa23d92cd13c76

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 6f58e0c18cce31bb9a71b3e1381a9ffba324f12602726cc2aab4ca3e0bdf8aa4

java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: 1e420a39336560c9701da9c61d042c5df1a37b78b597d6e23500e08016a2ceb4

java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.ppc64le.rpm

SHA-256: d5dbc00c9f7e03ade902c14f50f6af475900f9484a51a8130e924545247b1575

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e47fbcd75eba1b23de7f858cee165c1c7158ce5ebb289379b5b924b4b1ed3497

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 91b7453c580272697fda628a0e16b0623f16ded57b35143584fc76bb4e33a0bc

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 1ebc6a349b7704b749da601ad44775e054f5a18a123c3d0c7cd4ae9dc93d281d

java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 2f110b151c10e956b0911ef877e8b5983d5aeb4d49603250906b03dd603d1eb0

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 2603fecfe41a4571f3653a470a96efb102935b875dbcff4738f35c94161834d3

java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: c33f76f3b0d2d189f4960840a5d74bbe94c6287877d3b00d872293238a19cea4

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: ed159b918271ef61c6b1e6a22d604741c1570b42ea2ff00718459d1377133ee0

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 8eca735feddd5b8bd01b3fa235ed0de7a5a70d7713dcae28382b62c4dcf8255a

java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 1669343e40c8862db9a8954d707f17fc52eb0c00daf82fab61a000f7c6f24711

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: cce2ca557e289e3d037aca6cac83a9aa71b6670bfb87fb544e42840ea60b0bdc

java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: b7a3c8ecb731ed0b09c9f0157f22e1d335815890b4ab0a37deddc1caf737ced7

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 6346f48c9eff6019312232f050b1cf592cdb8a3c13afc04b8a268d62f36ea4d2

java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 268b6df2ddeed274f934607dd58f394efdd31dbe77f967af6e59e8ae0a490add

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 8ab770df80dd31e2913e78c09b6371016e5dbdd6bdbd489967f6982944aaa3d7

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 56cb7bd11001a1ab32c1715c1609b87109b3e8715ae49a847638f69904fc0c02

java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 0fe34dd0199ad951647523a0265551c694491d926cdec82dd7389a32b61f77b3

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: cf9ec8bac26481495a9fd689925acf9e562285aa4514818c07706a76c048d222

java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: a6bf16d8b87523293d320eb36756458a606afdc4efc49103b75b232c880626af

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 91507410f9856b74c615e77197e58d6eb7412be069bd174f950a4ca95f355fe6

java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 56d9d98270328de30f2c460c5267fae80a7059dbb88205d5ae4be74072c94be5

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 6f3ff1395d60581f0bf07368a8ea455d27ca77d2742df472a29ef2e0966179d2

java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 9cf9622fb21ea048860331c413ee6b1cf17955a06c323225869eba5e63cca759

java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: a98c9d83e95380695bdbfcdb31f7550fb04f55ac7d5f49de446ac5488552c807

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

aarch64

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 49a0715a9bb690c32b87d864a5ee0f1bd6b7c11f820e35628cef3b361ebbcb69

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e47fbcd75eba1b23de7f858cee165c1c7158ce5ebb289379b5b924b4b1ed3497

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 91b7453c580272697fda628a0e16b0623f16ded57b35143584fc76bb4e33a0bc

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 719aa0074a666b496b6d794d7657c2496a70973b1516584a0dd3f5704813bd13

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 1ebc6a349b7704b749da601ad44775e054f5a18a123c3d0c7cd4ae9dc93d281d

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: e498a7b97aa6b600d737bf966cdf0db9f7846bc4ebcd850810063077c1f257b8

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 8eca735feddd5b8bd01b3fa235ed0de7a5a70d7713dcae28382b62c4dcf8255a

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 378529939d9fad88104df55887f744fb397f4e243ba05e440d4e44c5fb497c80

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 56cb7bd11001a1ab32c1715c1609b87109b3e8715ae49a847638f69904fc0c02

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.aarch64.rpm

SHA-256: 3c7d83f2788a90537997610fc8074fb914680dbb3a1b19992c85429b003d957a

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.src.rpm

SHA-256: f13b746b3c5f6133ce524cd5515078aa8d75031b9c028de4b407cce320a089e7

s390x

java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 432393c4d0e3e1784f28fd43ed5f82b60a2e1b8114f0ab69c3131bac50e54697

java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 36dedce3d88535c47c6378e23a230ff1f9eee85e76c962e1a71a7112a53926bd

java-1.8.0-openjdk-debugsource-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 7eda8fda2657ce52e27f0f2ed3691bff2b556ce97d55b5bc4bc01a27c8462fcb

java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 8944555cb539f30e26e136f6741dd57550335de06e9de50b1cb52a6767de841b

java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: b5704d63e0cf23db188f39e9cf77d4577de1c4e8c381e03c8ceabe9a3349bdd0

java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 38fe52f20ccf39280429b48733e9085f57f6d061fb2a14471be66fa74f17ab59

java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: bb4620d646bd60687426fd552ae4c374aef31dafebd83afcf59099be0584e4fa

java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: cc497444920d0959f94952d670bcee1c03c2c4df2a9eff85b2d9738e78fcf7d8

java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: 90b2b3f21bdefa7170884557731cc32c4fbcd0f9acc737fed08e7b6d36c95d40

java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: 7b254c286709d7cf2feecb007a05a08bb61bf31d23eb62000efa10f1e1c91d3c

java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm

SHA-256: ddd9149a67986fed7940a3c1a02f354dcadf0b3c1454a75e1d0cdc6be923fcc0

java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.s390x.rpm

SHA-256: e01a93a0528a14a3a137050c9a8e6e9600f62556932b6841ee7c0521be98ca9f

Related news

Gentoo Linux Security Advisory 202405-16

Gentoo Linux Security Advisory 202405-16 - A vulnerability has been discovered in Apache Commons BCEL, which can lead to remote code execution. Versions greater than or equal to 6.6.0 are affected.

CVE-2023-26298: HP Device Manager Security Updates

Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

CVE-2022-41299: Security Bulletin: IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.

RHSA-2022:6262: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 bug fix and security update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-6040-01

Red Hat Security Advisory 2022-6040-01 - Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements. Issues addressed include bypass and denial of service vulnerabilities.

Ubuntu Security Notice USN-5546-1

Ubuntu Security Notice 5546-1 - Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.

Ubuntu Security Notice USN-5546-2

Ubuntu Security Notice 5546-2 - USN-5546-1 fixed vulnerabilities in OpenJDK. This update provides the corresponding updates for Ubuntu 16.04 ESM. Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18.

Red Hat Security Advisory 2022-5756-01

Red Hat Security Advisory 2022-5756-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5730: Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...

Red Hat Security Advisory 2022-5754-01

Red Hat Security Advisory 2022-5754-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5758: Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5755: Red Hat Security Advisory: OpenJDK 11.0.16 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5753: Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Security Advisory 2022-5681-01

Red Hat Security Advisory 2022-5681-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5709-01

Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2022-5687-01

Red Hat Security Advisory 2022-5687-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5685-01

Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2022:5736: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

GHSA-9339-86wc-4qgf: Apache Xalan Java XSLT library integer truncation issue when processing malicious XSLT stylesheets

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.