Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • CVE-2022-21628: OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
  • OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
  • OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
  • OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • BZ - 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • BZ - 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • BZ - 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

CVEs

  • CVE-2022-21619
  • CVE-2022-21624
  • CVE-2022-21626
  • CVE-2022-21628

Red Hat Enterprise Linux for x86_64 8

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 78db41aae4891ce8e2fa99b3bf7cfef3476066ac03941f0ab6c3d084219b9887

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 38c3ce3648f5aa91972739859c8b55a0da2c776e7ecb29b91f9741d3f74e6107

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: ff7e018ef0a8567f7e574231827d75c0b5332565607dda5f7f278e6ff54a585a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e0e00543d03c03a9ddd3f71f6912122f8e56ae111f0c6a227e39023527115e59

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: f1b79c6b525404cad7860cb30db9b50fe5d41715d17ca279056233e3dfd531c2

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 66517441f2417c90b1bbb74532a51012e454659eefccfe8970f6135bf463e151

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 53ae035a57627045845574ccccfd8857a120d439905151f2cc2cd7206e764a9e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 51aebaf9803b624c210d5cd6f340e3383137d96af0ff906adfea89025ca94735

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 867e6f15151d3746ce9bec22414b99250f4da919fcad7be8107d744851f511e9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 92baa6aa6f6e5fbc7690b364795ec46e5626731de9a6c28e6bc7450e01d68902

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: a8514444746b31e333380690acc7224c76824bc0cfd41df817d5466da5d218c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 78db41aae4891ce8e2fa99b3bf7cfef3476066ac03941f0ab6c3d084219b9887

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 38c3ce3648f5aa91972739859c8b55a0da2c776e7ecb29b91f9741d3f74e6107

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: ff7e018ef0a8567f7e574231827d75c0b5332565607dda5f7f278e6ff54a585a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e0e00543d03c03a9ddd3f71f6912122f8e56ae111f0c6a227e39023527115e59

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: f1b79c6b525404cad7860cb30db9b50fe5d41715d17ca279056233e3dfd531c2

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 66517441f2417c90b1bbb74532a51012e454659eefccfe8970f6135bf463e151

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 53ae035a57627045845574ccccfd8857a120d439905151f2cc2cd7206e764a9e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 51aebaf9803b624c210d5cd6f340e3383137d96af0ff906adfea89025ca94735

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 867e6f15151d3746ce9bec22414b99250f4da919fcad7be8107d744851f511e9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 92baa6aa6f6e5fbc7690b364795ec46e5626731de9a6c28e6bc7450e01d68902

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: a8514444746b31e333380690acc7224c76824bc0cfd41df817d5466da5d218c6

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 78db41aae4891ce8e2fa99b3bf7cfef3476066ac03941f0ab6c3d084219b9887

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 38c3ce3648f5aa91972739859c8b55a0da2c776e7ecb29b91f9741d3f74e6107

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: ff7e018ef0a8567f7e574231827d75c0b5332565607dda5f7f278e6ff54a585a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e0e00543d03c03a9ddd3f71f6912122f8e56ae111f0c6a227e39023527115e59

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: f1b79c6b525404cad7860cb30db9b50fe5d41715d17ca279056233e3dfd531c2

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 66517441f2417c90b1bbb74532a51012e454659eefccfe8970f6135bf463e151

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 53ae035a57627045845574ccccfd8857a120d439905151f2cc2cd7206e764a9e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 51aebaf9803b624c210d5cd6f340e3383137d96af0ff906adfea89025ca94735

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 867e6f15151d3746ce9bec22414b99250f4da919fcad7be8107d744851f511e9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 92baa6aa6f6e5fbc7690b364795ec46e5626731de9a6c28e6bc7450e01d68902

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: a8514444746b31e333380690acc7224c76824bc0cfd41df817d5466da5d218c6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

s390x

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: f726201e57e87ee6ac90ed11c2f413e27854f00bbbe2f7a7e4d5d6d866a96bef

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 71242016932edd56ec70105232db18eb995b2a7cc19a2ccfddc4068c07665bb1

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 47fa279b69b0059fb38fb939c9d0539e0b08e84545e68ed2f6901293f0a1df7c

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: d1bfb1a404910c5f0e09354da6c897934f0100681983e425f685449562f34055

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: ef52bce5080cee1ce6766d44265bc67725897725e85fd520b59bf1bde78370d1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 3e75624ef89e8800dba93f4b0ea66b8c9385344583b03940223acf7e16e55d8e

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 7b62369b0bb379b6f658093bdda614edb6814e46c17d4089eed296eceb6053aa

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: a5df59028b0677bb2efec38bf007080d87faf62d8fc001ef3371edd578e86ee6

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 73dbfd58fe25179d97c456856b2ae4deee7dabe53eff8894318e0215dfb392df

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 55700fb7bda23cdbe4c48b19cc70e0b81dc11b0cfa2a26fbb5c3e34a8d04369c

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 1f900c2202af46c84403536bbe884c8621afad399ee8558e72d387e3facc8aba

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

s390x

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: f726201e57e87ee6ac90ed11c2f413e27854f00bbbe2f7a7e4d5d6d866a96bef

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 71242016932edd56ec70105232db18eb995b2a7cc19a2ccfddc4068c07665bb1

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 47fa279b69b0059fb38fb939c9d0539e0b08e84545e68ed2f6901293f0a1df7c

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: d1bfb1a404910c5f0e09354da6c897934f0100681983e425f685449562f34055

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: ef52bce5080cee1ce6766d44265bc67725897725e85fd520b59bf1bde78370d1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 3e75624ef89e8800dba93f4b0ea66b8c9385344583b03940223acf7e16e55d8e

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 7b62369b0bb379b6f658093bdda614edb6814e46c17d4089eed296eceb6053aa

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: a5df59028b0677bb2efec38bf007080d87faf62d8fc001ef3371edd578e86ee6

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 73dbfd58fe25179d97c456856b2ae4deee7dabe53eff8894318e0215dfb392df

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 55700fb7bda23cdbe4c48b19cc70e0b81dc11b0cfa2a26fbb5c3e34a8d04369c

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.s390x.rpm

SHA-256: 1f900c2202af46c84403536bbe884c8621afad399ee8558e72d387e3facc8aba

Red Hat Enterprise Linux for Power, little endian 8

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: b9a312a1ff9d6f66c7bf52ef80ee9319c306ef460087739a353524e871105ebd

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: b9e5e181173ddcbc360afa3dc70bae423bfeb854ae832b577f8ea1526a05afa1

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 2ddbb66b447294d43ad8215c70547986408328551d468e1e838497206f1a5415

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 6f7826cc8b775da6c1e2ce62657349c104ba6139311cd8dc9de9eaaba18b3f34

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 96f16e2f08796cc395f3db9787f9f02310c4a7f3e54308749c359b7dc0e3a2be

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: c4060aa5c68ff75649d3098ab6a47e6b7ac0baf18c0d5080deba124a43ac7ca1

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: f0a643919424af1089a7c59ca9124aff7914c4e4796883127abe17cc151b7cad

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 7c9883ac6759a02c0dea4e45dc7dc18965ee15a9c8bb86063306f6502c19482c

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 3acf81d86a476b820e4c043f4cb7091fb5bb9fb1fff382f00dc93ea533c7ef2c

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: d03f4280452d78e5dd0ab804364faf68a449e3290ffb9e799dd363c43b709304

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: fa2de288c40847881fef26acda082a1ed63be63249cd9581af0483aa92ffaefd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: b9a312a1ff9d6f66c7bf52ef80ee9319c306ef460087739a353524e871105ebd

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: b9e5e181173ddcbc360afa3dc70bae423bfeb854ae832b577f8ea1526a05afa1

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 2ddbb66b447294d43ad8215c70547986408328551d468e1e838497206f1a5415

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 6f7826cc8b775da6c1e2ce62657349c104ba6139311cd8dc9de9eaaba18b3f34

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 96f16e2f08796cc395f3db9787f9f02310c4a7f3e54308749c359b7dc0e3a2be

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: c4060aa5c68ff75649d3098ab6a47e6b7ac0baf18c0d5080deba124a43ac7ca1

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: f0a643919424af1089a7c59ca9124aff7914c4e4796883127abe17cc151b7cad

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 7c9883ac6759a02c0dea4e45dc7dc18965ee15a9c8bb86063306f6502c19482c

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 3acf81d86a476b820e4c043f4cb7091fb5bb9fb1fff382f00dc93ea533c7ef2c

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: d03f4280452d78e5dd0ab804364faf68a449e3290ffb9e799dd363c43b709304

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: fa2de288c40847881fef26acda082a1ed63be63249cd9581af0483aa92ffaefd

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 78db41aae4891ce8e2fa99b3bf7cfef3476066ac03941f0ab6c3d084219b9887

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 38c3ce3648f5aa91972739859c8b55a0da2c776e7ecb29b91f9741d3f74e6107

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: ff7e018ef0a8567f7e574231827d75c0b5332565607dda5f7f278e6ff54a585a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e0e00543d03c03a9ddd3f71f6912122f8e56ae111f0c6a227e39023527115e59

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: f1b79c6b525404cad7860cb30db9b50fe5d41715d17ca279056233e3dfd531c2

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 66517441f2417c90b1bbb74532a51012e454659eefccfe8970f6135bf463e151

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 53ae035a57627045845574ccccfd8857a120d439905151f2cc2cd7206e764a9e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 51aebaf9803b624c210d5cd6f340e3383137d96af0ff906adfea89025ca94735

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 867e6f15151d3746ce9bec22414b99250f4da919fcad7be8107d744851f511e9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 92baa6aa6f6e5fbc7690b364795ec46e5626731de9a6c28e6bc7450e01d68902

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: a8514444746b31e333380690acc7224c76824bc0cfd41df817d5466da5d218c6

Red Hat Enterprise Linux for ARM 64 8

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

aarch64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 77837decba6db17ad05f992843950d549f434cf0b908c56bf1d736757597896e

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: b482ee4c8bee610f1a836879e0f5ce9347941436f85ddd746ddd089afdc46c7c

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: fc7a062b7d5b6aaad9f82f71a87a2a5aaeedc10b51c2ee8435942dbbddec086b

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 12aa8d48e0f35b39d68d827dd1bb73b9e738a4b50cedf0ccda46573cf014d153

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: b8ea5479d4d6b6a39b226750163cec846f4069f892c8d802520d1c56c7139dc6

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 7e5e4f6751b4fc89cdf15a41ad588ec9f72868c02e7348575e9bd764f6ee5532

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a97e17ca5ef50fdba24313aaede48537dfcdff4c0ce6d1ee3721c1ea46ad3343

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 1c0f556a6adfb5df0df0a50ce40d4a31a7bc8c63df59538ce3b05e749496256f

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 404576630dd678cc08991d9e7136b5fb386aae5c701bbd624dfce4df0ec0c4a0

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: bb6e648a9492171b27ba4016421cf67223e9e47a2ed97ed0ec82a27449bc9659

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 51aa1e6091b91846295b53d93f6f822936be297e7fbf490521f4250598f7bf9c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: b9a312a1ff9d6f66c7bf52ef80ee9319c306ef460087739a353524e871105ebd

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: b9e5e181173ddcbc360afa3dc70bae423bfeb854ae832b577f8ea1526a05afa1

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 2ddbb66b447294d43ad8215c70547986408328551d468e1e838497206f1a5415

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 6f7826cc8b775da6c1e2ce62657349c104ba6139311cd8dc9de9eaaba18b3f34

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 96f16e2f08796cc395f3db9787f9f02310c4a7f3e54308749c359b7dc0e3a2be

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: c4060aa5c68ff75649d3098ab6a47e6b7ac0baf18c0d5080deba124a43ac7ca1

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: f0a643919424af1089a7c59ca9124aff7914c4e4796883127abe17cc151b7cad

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 7c9883ac6759a02c0dea4e45dc7dc18965ee15a9c8bb86063306f6502c19482c

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 3acf81d86a476b820e4c043f4cb7091fb5bb9fb1fff382f00dc93ea533c7ef2c

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: d03f4280452d78e5dd0ab804364faf68a449e3290ffb9e799dd363c43b709304

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: fa2de288c40847881fef26acda082a1ed63be63249cd9581af0483aa92ffaefd

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e79f67775ff76bb45952d5274a5cf0b05d2d01134bfdbd7e778edb32bcde3e41

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 1ef22c6da353706d81a2a6099655bdd4a5194334e789d3cf26207a1344d2f9eb

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: ff7e018ef0a8567f7e574231827d75c0b5332565607dda5f7f278e6ff54a585a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e0e00543d03c03a9ddd3f71f6912122f8e56ae111f0c6a227e39023527115e59

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 66517441f2417c90b1bbb74532a51012e454659eefccfe8970f6135bf463e151

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: cf4a09fe878b0bf808fac70fc1f0f5c5e01344afef555949ca53303dcfe0dd3b

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: cfd21c72eafc1a09f909aedeb5a7f99e2e38cd563305bcb843087b4c2f87ed40

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: d44f271e8271de8a60578a1b0a7835dffd1724e4a61ff1e5a31f9d1a4771e596

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: afd5e5d39406031e66fb058c019614388b4a1b679ee496a681d4e648ef7d2c76

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 51aebaf9803b624c210d5cd6f340e3383137d96af0ff906adfea89025ca94735

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: b6920cee9532566450878a7691ec7795bcf2b3d5e1b21fb0265311d491f464fb

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 979f144b8ea7aea22f8a115424178c42895547f236978b69bd7e41366a166aed

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 48e46c7e07442c014923a4826c76b60dba1f29ce8a37a208861e0c22fb3b847f

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 9fee9adbf9bf876ea7c5ead08ec8cbbc5006a5a0d68e6cbeecb82181a7c2a49e

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e1b0cfa9525a0c70e2aa37bdb6c8c41b0173c1ea5e4208f8e30805e6450d832b

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 6eedfdd49a7db97205abfc683c851813a5768f7683b2993bc964408f78242ac7

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 92baa6aa6f6e5fbc7690b364795ec46e5626731de9a6c28e6bc7450e01d68902

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: c5f4db7332b22ad3bfeeb5ac9062f6b69dc2f6239c46a260f23bf784a9aab2c6

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 89b98020133f5caa5c470e14f678748c53b37508b92e95492e67f7a719b90ff5

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: b997abbc0215db0c60d8633e7c3b63209f37b485598bae43e0d6ba020ba3c271

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: a85bb6ece6dfe79331ce2f4e274d31213308430ef325b3386073b1b6889f1719

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 4d509da91701025af424bcdb171fb7e92946c6727237e933f520459e0dd421b3

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 975a7134e76de2f5f5429306d86795d4d602e9470f054d6b63ac48b2d1e0d78b

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 98d260b7699af31e9c1c6aa165783d86ab2132574165eedf9313e867bd19edf3

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 98d9382b4e8eb8af0acb82f94dcb8a04002ed3ece95ac9ab0810cf5ab4a849eb

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 2fc8ea796f72ae6347fb47b0ce814d8a80108ba845cff88d61417c5277cb18be

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 6607f617e99e1e6d1d109631d4b30d764ec232968ec6cc53dbca5964a409d994

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 2ddbb66b447294d43ad8215c70547986408328551d468e1e838497206f1a5415

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 6f7826cc8b775da6c1e2ce62657349c104ba6139311cd8dc9de9eaaba18b3f34

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: c4060aa5c68ff75649d3098ab6a47e6b7ac0baf18c0d5080deba124a43ac7ca1

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 80e249e9bbdea935b1431cccb90b579c5f8ea19a504020df6821df6a71157891

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 3372547350f7926b8a7c50b8c9c0ff98d9ae126c50133b1f6ca55b648af36f29

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 1bed7c8b240de50f565f084becef104bcabd42b7f538a54f8b2ba8229ae3db81

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 533402faab5e084cecb4df3e6a4f13542806733462c5a2ec6c35d6d69de29ba2

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 7c9883ac6759a02c0dea4e45dc7dc18965ee15a9c8bb86063306f6502c19482c

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: a7bd9c9551c8da8053b6f9268da84cf61a558ed6ecd601cba2a43c5c9a032247

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 473f6a7ac5ec83f34dfe02b02a8dd238cdc2e4f11e0cfe7fd9c8630b0f1bd0cd

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: c42f4f680a1c4ef8b8e6d88d0894e8e0a7d6fc620af9f62e89665784b2633870

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 36cbee274bae0316131ba5a96b2ded85144a7b1c58517356d2609cbebb0a1ffc

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 5e4d94c78adffef7e096e475875f6bb1c37473a19ba0770c905992dad3110523

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: a96f118ec8d221b8eea240523cc3cd5f7edbeb18928af80d18324f4ba9ff53ec

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: d03f4280452d78e5dd0ab804364faf68a449e3290ffb9e799dd363c43b709304

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 3214c16c86aa518cde57fcbcc4890456bfa9a928bc5d211dbb19de2aaac72fee

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 0e6ea75c77bea0ab871ecbbd118285fb44032cb43ea55d2ab46a018b30eede99

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 4090be029ff81d5fa8240755b92355692442a4e0afce55d4deb9574517f8e8d5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 877af9ec7214fca6d780b6462467c93f089dc4e9165519796cc6f98a573893d1

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 1219651c67f5bfe924ea3363afec5dd226fb8d24f6965b13c1a7213485a54801

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: d8d46624e9517e1a474ed72966c13f376eeac2fdc4a8ade5efcbe2ecabb6ca4d

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: ed31dff11a06740c81d30753d1b74d4735fa7c5d49b2318e21c0e48c09b80e32

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 64534dfdb88f2e087e87645fb3af23abbe74c561eef3aa09308b478e1668217b

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a7bcb3cbee1e909f7b1e30f7975b783f96e2f312023ecef989d8d5648a62e0ec

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: ff213b172bcfa6ffbe4984015e248afbc581a3316e9ef4f0e36694d3ebb0487c

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: fc7a062b7d5b6aaad9f82f71a87a2a5aaeedc10b51c2ee8435942dbbddec086b

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 12aa8d48e0f35b39d68d827dd1bb73b9e738a4b50cedf0ccda46573cf014d153

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 7e5e4f6751b4fc89cdf15a41ad588ec9f72868c02e7348575e9bd764f6ee5532

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 5a91902927a07973146ea2675d7eed11ad045cd3d80cb8e2dfe757cd505d62c6

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 8672202cf5a2d6cd25148ed840cf4074881dd4ab7d033208126764712ea04b3d

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a7c600e008fea414cfafc38bbe9748509d59e20eb322c83554dc8f1b08585250

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: ba216374de6f55215e983dec919e96da1e4817bf6da4fa53e5e6a1801af8f7cf

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 1c0f556a6adfb5df0df0a50ce40d4a31a7bc8c63df59538ce3b05e749496256f

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 16664379ddf4e94bbec1a093066f195b695410d64e3f357f1baafd7105286eec

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: d69510ab19bec7ba874ee98a0371deeaca24dc97fbc93b4d1a999f2c9e84183d

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 95884b74974c24f158d6cc6d7481555236110efefa6862653a40b17db2a12918

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 9d24675decf368e67face462b63d82d095cc24dbee675518f06dcda7cc25854f

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: b2760236cd8b1bf50c68d075d8a54e7b1ca59761c93310dd1564bfaaea40885b

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 06209100f0f79af493f4f53a7959207fc6d1be2cf26b6293d5add8bbde8c100f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: bb6e648a9492171b27ba4016421cf67223e9e47a2ed97ed0ec82a27449bc9659

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: f2630d7763ccb47a89ce6d0b995e83a07dd40f41fdfe1dbf8521b55ad4676701

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: ef7cadafd4d53ce06859599938796a9743d162f2e5237538ac113f2133a69dbd

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 6b1e466e3f294a8024c298ca9925e8a83d493051122a750387727bd66b32340c

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 24eb25984dc04c39c52eb1618d8ce469c0fe722d7698d0f124a3facfcba00514

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 33a5eed80b613102a93f7923e19d8ebe4659682686f3a72e037919e63991e4c2

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: acd76f70779ac8cbec0497ec98641c56a314bc0165422548b0ad7c9548ab0744

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a9e33dcc4357f6306286b0863f3d937d0aca309ecce40dc27a31fc5338ab5926

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 73f8fe085a86f5bc48d53cb7aeb2f0671792f9f46990de34eda2a6e5a8a5a8de

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

aarch64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 77837decba6db17ad05f992843950d549f434cf0b908c56bf1d736757597896e

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: b482ee4c8bee610f1a836879e0f5ce9347941436f85ddd746ddd089afdc46c7c

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: fc7a062b7d5b6aaad9f82f71a87a2a5aaeedc10b51c2ee8435942dbbddec086b

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 12aa8d48e0f35b39d68d827dd1bb73b9e738a4b50cedf0ccda46573cf014d153

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: b8ea5479d4d6b6a39b226750163cec846f4069f892c8d802520d1c56c7139dc6

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 7e5e4f6751b4fc89cdf15a41ad588ec9f72868c02e7348575e9bd764f6ee5532

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a97e17ca5ef50fdba24313aaede48537dfcdff4c0ce6d1ee3721c1ea46ad3343

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 1c0f556a6adfb5df0df0a50ce40d4a31a7bc8c63df59538ce3b05e749496256f

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 404576630dd678cc08991d9e7136b5fb386aae5c701bbd624dfce4df0ec0c4a0

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: bb6e648a9492171b27ba4016421cf67223e9e47a2ed97ed0ec82a27449bc9659

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 51aa1e6091b91846295b53d93f6f822936be297e7fbf490521f4250598f7bf9c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

SHA-256: 86407ae7baf5e496b5ae8c7f6c1a9855987f9c099ec3a60e538408db9722768f

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 78db41aae4891ce8e2fa99b3bf7cfef3476066ac03941f0ab6c3d084219b9887

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 38c3ce3648f5aa91972739859c8b55a0da2c776e7ecb29b91f9741d3f74e6107

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: ff7e018ef0a8567f7e574231827d75c0b5332565607dda5f7f278e6ff54a585a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e0e00543d03c03a9ddd3f71f6912122f8e56ae111f0c6a227e39023527115e59

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: f1b79c6b525404cad7860cb30db9b50fe5d41715d17ca279056233e3dfd531c2

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 66517441f2417c90b1bbb74532a51012e454659eefccfe8970f6135bf463e151

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 53ae035a57627045845574ccccfd8857a120d439905151f2cc2cd7206e764a9e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 51aebaf9803b624c210d5cd6f340e3383137d96af0ff906adfea89025ca94735

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 867e6f15151d3746ce9bec22414b99250f4da919fcad7be8107d744851f511e9

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 92baa6aa6f6e5fbc7690b364795ec46e5626731de9a6c28e6bc7450e01d68902

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 042d4c0de5a3a7c598d422931037a004a209c7f30a547f5cbc4c570abe1bba06

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

SHA-256: 76ee75e1a89c811bdb5b309651f739ed743f04772003b06fc91463c6dfaf12a4

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: a8514444746b31e333380690acc7224c76824bc0cfd41df817d5466da5d218c6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e79f67775ff76bb45952d5274a5cf0b05d2d01134bfdbd7e778edb32bcde3e41

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 1ef22c6da353706d81a2a6099655bdd4a5194334e789d3cf26207a1344d2f9eb

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: ff7e018ef0a8567f7e574231827d75c0b5332565607dda5f7f278e6ff54a585a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e0e00543d03c03a9ddd3f71f6912122f8e56ae111f0c6a227e39023527115e59

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 66517441f2417c90b1bbb74532a51012e454659eefccfe8970f6135bf463e151

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: cf4a09fe878b0bf808fac70fc1f0f5c5e01344afef555949ca53303dcfe0dd3b

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: cfd21c72eafc1a09f909aedeb5a7f99e2e38cd563305bcb843087b4c2f87ed40

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: d44f271e8271de8a60578a1b0a7835dffd1724e4a61ff1e5a31f9d1a4771e596

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: afd5e5d39406031e66fb058c019614388b4a1b679ee496a681d4e648ef7d2c76

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 51aebaf9803b624c210d5cd6f340e3383137d96af0ff906adfea89025ca94735

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: b6920cee9532566450878a7691ec7795bcf2b3d5e1b21fb0265311d491f464fb

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 979f144b8ea7aea22f8a115424178c42895547f236978b69bd7e41366a166aed

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 48e46c7e07442c014923a4826c76b60dba1f29ce8a37a208861e0c22fb3b847f

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 9fee9adbf9bf876ea7c5ead08ec8cbbc5006a5a0d68e6cbeecb82181a7c2a49e

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: e1b0cfa9525a0c70e2aa37bdb6c8c41b0173c1ea5e4208f8e30805e6450d832b

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 6eedfdd49a7db97205abfc683c851813a5768f7683b2993bc964408f78242ac7

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 92baa6aa6f6e5fbc7690b364795ec46e5626731de9a6c28e6bc7450e01d68902

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: c5f4db7332b22ad3bfeeb5ac9062f6b69dc2f6239c46a260f23bf784a9aab2c6

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 89b98020133f5caa5c470e14f678748c53b37508b92e95492e67f7a719b90ff5

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: b997abbc0215db0c60d8633e7c3b63209f37b485598bae43e0d6ba020ba3c271

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: a85bb6ece6dfe79331ce2f4e274d31213308430ef325b3386073b1b6889f1719

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 4d509da91701025af424bcdb171fb7e92946c6727237e933f520459e0dd421b3

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 975a7134e76de2f5f5429306d86795d4d602e9470f054d6b63ac48b2d1e0d78b

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 98d260b7699af31e9c1c6aa165783d86ab2132574165eedf9313e867bd19edf3

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

SHA-256: 98d9382b4e8eb8af0acb82f94dcb8a04002ed3ece95ac9ab0810cf5ab4a849eb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 2fc8ea796f72ae6347fb47b0ce814d8a80108ba845cff88d61417c5277cb18be

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 6607f617e99e1e6d1d109631d4b30d764ec232968ec6cc53dbca5964a409d994

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 2ddbb66b447294d43ad8215c70547986408328551d468e1e838497206f1a5415

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 6f7826cc8b775da6c1e2ce62657349c104ba6139311cd8dc9de9eaaba18b3f34

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: c4060aa5c68ff75649d3098ab6a47e6b7ac0baf18c0d5080deba124a43ac7ca1

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 80e249e9bbdea935b1431cccb90b579c5f8ea19a504020df6821df6a71157891

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 3372547350f7926b8a7c50b8c9c0ff98d9ae126c50133b1f6ca55b648af36f29

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 1bed7c8b240de50f565f084becef104bcabd42b7f538a54f8b2ba8229ae3db81

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 533402faab5e084cecb4df3e6a4f13542806733462c5a2ec6c35d6d69de29ba2

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 7c9883ac6759a02c0dea4e45dc7dc18965ee15a9c8bb86063306f6502c19482c

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: a7bd9c9551c8da8053b6f9268da84cf61a558ed6ecd601cba2a43c5c9a032247

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 473f6a7ac5ec83f34dfe02b02a8dd238cdc2e4f11e0cfe7fd9c8630b0f1bd0cd

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: c42f4f680a1c4ef8b8e6d88d0894e8e0a7d6fc620af9f62e89665784b2633870

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 36cbee274bae0316131ba5a96b2ded85144a7b1c58517356d2609cbebb0a1ffc

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 5e4d94c78adffef7e096e475875f6bb1c37473a19ba0770c905992dad3110523

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: a96f118ec8d221b8eea240523cc3cd5f7edbeb18928af80d18324f4ba9ff53ec

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: d03f4280452d78e5dd0ab804364faf68a449e3290ffb9e799dd363c43b709304

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 3214c16c86aa518cde57fcbcc4890456bfa9a928bc5d211dbb19de2aaac72fee

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 0e6ea75c77bea0ab871ecbbd118285fb44032cb43ea55d2ab46a018b30eede99

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 4090be029ff81d5fa8240755b92355692442a4e0afce55d4deb9574517f8e8d5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 877af9ec7214fca6d780b6462467c93f089dc4e9165519796cc6f98a573893d1

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 1219651c67f5bfe924ea3363afec5dd226fb8d24f6965b13c1a7213485a54801

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: d8d46624e9517e1a474ed72966c13f376eeac2fdc4a8ade5efcbe2ecabb6ca4d

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: ed31dff11a06740c81d30753d1b74d4735fa7c5d49b2318e21c0e48c09b80e32

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

SHA-256: 64534dfdb88f2e087e87645fb3af23abbe74c561eef3aa09308b478e1668217b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a7bcb3cbee1e909f7b1e30f7975b783f96e2f312023ecef989d8d5648a62e0ec

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: ff213b172bcfa6ffbe4984015e248afbc581a3316e9ef4f0e36694d3ebb0487c

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: fc7a062b7d5b6aaad9f82f71a87a2a5aaeedc10b51c2ee8435942dbbddec086b

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 12aa8d48e0f35b39d68d827dd1bb73b9e738a4b50cedf0ccda46573cf014d153

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 7e5e4f6751b4fc89cdf15a41ad588ec9f72868c02e7348575e9bd764f6ee5532

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 5a91902927a07973146ea2675d7eed11ad045cd3d80cb8e2dfe757cd505d62c6

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 8672202cf5a2d6cd25148ed840cf4074881dd4ab7d033208126764712ea04b3d

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a7c600e008fea414cfafc38bbe9748509d59e20eb322c83554dc8f1b08585250

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: ba216374de6f55215e983dec919e96da1e4817bf6da4fa53e5e6a1801af8f7cf

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 1c0f556a6adfb5df0df0a50ce40d4a31a7bc8c63df59538ce3b05e749496256f

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 16664379ddf4e94bbec1a093066f195b695410d64e3f357f1baafd7105286eec

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: d69510ab19bec7ba874ee98a0371deeaca24dc97fbc93b4d1a999f2c9e84183d

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 95884b74974c24f158d6cc6d7481555236110efefa6862653a40b17db2a12918

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 9d24675decf368e67face462b63d82d095cc24dbee675518f06dcda7cc25854f

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: b2760236cd8b1bf50c68d075d8a54e7b1ca59761c93310dd1564bfaaea40885b

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 06209100f0f79af493f4f53a7959207fc6d1be2cf26b6293d5add8bbde8c100f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: bb6e648a9492171b27ba4016421cf67223e9e47a2ed97ed0ec82a27449bc9659

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: f2630d7763ccb47a89ce6d0b995e83a07dd40f41fdfe1dbf8521b55ad4676701

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: ef7cadafd4d53ce06859599938796a9743d162f2e5237538ac113f2133a69dbd

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 6b1e466e3f294a8024c298ca9925e8a83d493051122a750387727bd66b32340c

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 24eb25984dc04c39c52eb1618d8ce469c0fe722d7698d0f124a3facfcba00514

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 33a5eed80b613102a93f7923e19d8ebe4659682686f3a72e037919e63991e4c2

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: acd76f70779ac8cbec0497ec98641c56a314bc0165422548b0ad7c9548ab0744

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: a9e33dcc4357f6306286b0863f3d937d0aca309ecce40dc27a31fc5338ab5926

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

SHA-256: 73f8fe085a86f5bc48d53cb7aeb2f0671792f9f46990de34eda2a6e5a8a5a8de

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2022-8938-01

Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7434-01

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Red Hat Security Advisory 2022-7216-01

Red Hat Security Advisory 2022-7216-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.51. Issues addressed include code execution and memory leak vulnerabilities.

Red Hat Security Advisory 2022-7051-01

Red Hat Security Advisory 2022-7051-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7049-01

Red Hat Security Advisory 2022-7049-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7052-01

Red Hat Security Advisory 2022-7052-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7013-01

Red Hat Security Advisory 2022-7013-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7005-01

Red Hat Security Advisory 2022-7005-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7006-01

Red Hat Security Advisory 2022-7006-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7011-01

Red Hat Security Advisory 2022-7011-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7012-01

Red Hat Security Advisory 2022-7012-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7050: Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection co...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7007: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7004: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7009: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: exce...

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).