Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4176: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-22045: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
  • CVE-2023-22049: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Red Hat Security Data
#vulnerability#web#apple#linux#red_hat#java#oracle#graalvm#auth#ibm#sap

Red Hat Enterprise Linux for x86_64 8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

x86_64

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 349fe2650c744f3794d87c074704ee15ca6738038b17f729c1611fe6964efdff

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 00b80a0361d38864c41eef6f2846284ae44870a1b5a156f8143d4b8a2850b149

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 97af0f1b301c72edfbffda1079fe52eca2c91a6e53a4f4ce19ccfde40f2e5f92

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 8cdd811c749ff3baf518be9ca356ff699961136a59d2e3a4e794f89d587c6fcd

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 13d920d67674bc4cb68f95abf5ba912d498707cacd8f3063e402395680b7cefe

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: acac90015c14f8bbdd20ba792c2ea1cfdee4062a1ced8d4c0c42de52cc443c2d

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b1423522d0d0234918c91f1b167ea87cf8bd16354ec9ec97face62111f0a1d0b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: c7a5aba4ea8f4c0275cadc524d500253e5137be88b9bd7075250b773c07704f4

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 217c15702d7290b1af99d52040340375e36d869d67cc33fff1224e44f7af7ea3

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b139c890429cb8fcd953d706d74b948207f862c9949cbb53d85966fe31731f8e

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 22760afe93e7b0013dabf7a4e4522c526c8e802bceb477aba2b2fbcbe40b71b0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

x86_64

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 349fe2650c744f3794d87c074704ee15ca6738038b17f729c1611fe6964efdff

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 00b80a0361d38864c41eef6f2846284ae44870a1b5a156f8143d4b8a2850b149

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 97af0f1b301c72edfbffda1079fe52eca2c91a6e53a4f4ce19ccfde40f2e5f92

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 8cdd811c749ff3baf518be9ca356ff699961136a59d2e3a4e794f89d587c6fcd

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 13d920d67674bc4cb68f95abf5ba912d498707cacd8f3063e402395680b7cefe

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: acac90015c14f8bbdd20ba792c2ea1cfdee4062a1ced8d4c0c42de52cc443c2d

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b1423522d0d0234918c91f1b167ea87cf8bd16354ec9ec97face62111f0a1d0b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: c7a5aba4ea8f4c0275cadc524d500253e5137be88b9bd7075250b773c07704f4

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 217c15702d7290b1af99d52040340375e36d869d67cc33fff1224e44f7af7ea3

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b139c890429cb8fcd953d706d74b948207f862c9949cbb53d85966fe31731f8e

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 22760afe93e7b0013dabf7a4e4522c526c8e802bceb477aba2b2fbcbe40b71b0

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

s390x

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 1460a49cd6e096aac01665205b57a900daa087d2f2a9db7efff0f64bd0016392

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: d6d620b0cf5322c43474b679b3b3ea519313f2c77ff81e25a08830f6fe673387

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 2d3b0656cfd9916282339258698168ebf49f40bf51316a4c28e2d84cbeadb597

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: da6fe90af8d693f301f36290623b44e6d1669c77e8afc37d9c81126ff29b5279

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: a8f5041d2d94325afd11c97441af591ee817c7e4e7111bf1d08bf629d6965700

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: fccc762f2dd9c6cc5c92ad7717769cff972506ca0e8317a114d009ec346b6297

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: e793de1ba4f8ce9717c480e5719d55085f07b876c8ee3fe275aa41d1ac13315c

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: a8f9a102c93bf88b98edafe4e8012b71b72987be1da682c564b092cf2577bc05

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 6d9a201db048712fa72bf41c3c0c92e3e3c0b0b93ab538e64dc729b0039f5f8e

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 46d68933df3bbfdc288316162fbc2d4eb92b7e5fb7e5723a357f44790ab5453f

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: b50261eff5fffa25058abbfaed22d71ba816702effdc64208b5cc843de7b887a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

s390x

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 1460a49cd6e096aac01665205b57a900daa087d2f2a9db7efff0f64bd0016392

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: d6d620b0cf5322c43474b679b3b3ea519313f2c77ff81e25a08830f6fe673387

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 2d3b0656cfd9916282339258698168ebf49f40bf51316a4c28e2d84cbeadb597

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: da6fe90af8d693f301f36290623b44e6d1669c77e8afc37d9c81126ff29b5279

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: a8f5041d2d94325afd11c97441af591ee817c7e4e7111bf1d08bf629d6965700

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: fccc762f2dd9c6cc5c92ad7717769cff972506ca0e8317a114d009ec346b6297

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: e793de1ba4f8ce9717c480e5719d55085f07b876c8ee3fe275aa41d1ac13315c

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: a8f9a102c93bf88b98edafe4e8012b71b72987be1da682c564b092cf2577bc05

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 6d9a201db048712fa72bf41c3c0c92e3e3c0b0b93ab538e64dc729b0039f5f8e

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: 46d68933df3bbfdc288316162fbc2d4eb92b7e5fb7e5723a357f44790ab5453f

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.s390x.rpm

SHA-256: b50261eff5fffa25058abbfaed22d71ba816702effdc64208b5cc843de7b887a

Red Hat Enterprise Linux for Power, little endian 8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

ppc64le

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bb219fe4fae5111dc20d64a1206359cd39fd4cf3087f9ba52e65a0a08ec0eda0

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: aac50517f52952b00529d3041838784672610f21e0921225506b0ff9d9549b01

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bcb2c43101cfcd1ddeda9f05bda10d4d9f5d39ad260b24d3c7ae4225e24f797c

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cb0b7a79ee72c5c146d47790c2dc28ef998ec2ab514225f23aa7ccf1f04850d8

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: f0bd9e100eb35a265f49610b407cd189a3521c4d2b4184790496ec586116fd33

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2b648d858feb2d61ed26ccc5cfea673520fe7d92a036af5274b22fc20482d5a8

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2ec616fec73c6e82f8207135bbac87f30146e562f307ddf53f322a131af8062e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 87ed5d9d58d57b275602ec233b202ff272a30944cfc46755ba78a6ca0035a615

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 8b4004d9048492f4ca03c1ec542de34ba496935ee0895d04ba1e91b0e28718d2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: ab83c587d2f9462686c2da1dd9fa23bfe802531ba7cd4692ed1f2a8c634e2a64

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 3bfaa6054cefbde887142d00ce80aa19c796edab14457ab62aff4417bf4803ce

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

ppc64le

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bb219fe4fae5111dc20d64a1206359cd39fd4cf3087f9ba52e65a0a08ec0eda0

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: aac50517f52952b00529d3041838784672610f21e0921225506b0ff9d9549b01

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bcb2c43101cfcd1ddeda9f05bda10d4d9f5d39ad260b24d3c7ae4225e24f797c

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cb0b7a79ee72c5c146d47790c2dc28ef998ec2ab514225f23aa7ccf1f04850d8

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: f0bd9e100eb35a265f49610b407cd189a3521c4d2b4184790496ec586116fd33

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2b648d858feb2d61ed26ccc5cfea673520fe7d92a036af5274b22fc20482d5a8

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2ec616fec73c6e82f8207135bbac87f30146e562f307ddf53f322a131af8062e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 87ed5d9d58d57b275602ec233b202ff272a30944cfc46755ba78a6ca0035a615

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 8b4004d9048492f4ca03c1ec542de34ba496935ee0895d04ba1e91b0e28718d2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: ab83c587d2f9462686c2da1dd9fa23bfe802531ba7cd4692ed1f2a8c634e2a64

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 3bfaa6054cefbde887142d00ce80aa19c796edab14457ab62aff4417bf4803ce

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

x86_64

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 349fe2650c744f3794d87c074704ee15ca6738038b17f729c1611fe6964efdff

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 00b80a0361d38864c41eef6f2846284ae44870a1b5a156f8143d4b8a2850b149

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 97af0f1b301c72edfbffda1079fe52eca2c91a6e53a4f4ce19ccfde40f2e5f92

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 8cdd811c749ff3baf518be9ca356ff699961136a59d2e3a4e794f89d587c6fcd

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 13d920d67674bc4cb68f95abf5ba912d498707cacd8f3063e402395680b7cefe

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: acac90015c14f8bbdd20ba792c2ea1cfdee4062a1ced8d4c0c42de52cc443c2d

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b1423522d0d0234918c91f1b167ea87cf8bd16354ec9ec97face62111f0a1d0b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: c7a5aba4ea8f4c0275cadc524d500253e5137be88b9bd7075250b773c07704f4

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 217c15702d7290b1af99d52040340375e36d869d67cc33fff1224e44f7af7ea3

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b139c890429cb8fcd953d706d74b948207f862c9949cbb53d85966fe31731f8e

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 22760afe93e7b0013dabf7a4e4522c526c8e802bceb477aba2b2fbcbe40b71b0

Red Hat Enterprise Linux for ARM 64 8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

aarch64

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 0c4c121804fea04f6bbe84fda2f4fabe45a1a282630a0f07a001ce03442f72a3

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 3599a66d7856236f8d30f9d99e1d2d484825a0fce919850d7390a117263d1804

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 4ccfc8ca05acef637f66bce32b6f64d633e6fb80446e31a4dda6dd9215c728c1

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 1d90373bbb57a7aaad10127f61a782999ac94f1184c7493fb900d4d3cb0a34f0

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: db2484584943f4cf37c9d40b0ffbf6764f996d7d1085a88cbd2656867b35658f

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 683172208fce6e1603f0226189b0b80c598da1a2e90848552ef99cf2998a5f30

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 053cef7e5b91c781001803ff5bef7a9a8f712ea261dc052ecc4026ea20236aee

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 733d4121edde18979cd64316c353b6cc6cef0e1fbbb12d5098381073ee5acad4

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 270b92f9396988a391ad06a29ce2183824bb08ee96a4445a1a69f07a7363d8b2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 5798e004288b8da4823c7b9fee3c61ef534a0132969391f3aea3b7eb3f1c2270

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 380709b564b74d6133a082d02e7716742ca9529fbfb1c37a8f6db358d73f0caa

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

aarch64

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 0c4c121804fea04f6bbe84fda2f4fabe45a1a282630a0f07a001ce03442f72a3

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 3599a66d7856236f8d30f9d99e1d2d484825a0fce919850d7390a117263d1804

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 4ccfc8ca05acef637f66bce32b6f64d633e6fb80446e31a4dda6dd9215c728c1

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 1d90373bbb57a7aaad10127f61a782999ac94f1184c7493fb900d4d3cb0a34f0

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: db2484584943f4cf37c9d40b0ffbf6764f996d7d1085a88cbd2656867b35658f

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 683172208fce6e1603f0226189b0b80c598da1a2e90848552ef99cf2998a5f30

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 053cef7e5b91c781001803ff5bef7a9a8f712ea261dc052ecc4026ea20236aee

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 733d4121edde18979cd64316c353b6cc6cef0e1fbbb12d5098381073ee5acad4

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 270b92f9396988a391ad06a29ce2183824bb08ee96a4445a1a69f07a7363d8b2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 5798e004288b8da4823c7b9fee3c61ef534a0132969391f3aea3b7eb3f1c2270

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 380709b564b74d6133a082d02e7716742ca9529fbfb1c37a8f6db358d73f0caa

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

ppc64le

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bb219fe4fae5111dc20d64a1206359cd39fd4cf3087f9ba52e65a0a08ec0eda0

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: aac50517f52952b00529d3041838784672610f21e0921225506b0ff9d9549b01

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bcb2c43101cfcd1ddeda9f05bda10d4d9f5d39ad260b24d3c7ae4225e24f797c

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cb0b7a79ee72c5c146d47790c2dc28ef998ec2ab514225f23aa7ccf1f04850d8

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: f0bd9e100eb35a265f49610b407cd189a3521c4d2b4184790496ec586116fd33

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2b648d858feb2d61ed26ccc5cfea673520fe7d92a036af5274b22fc20482d5a8

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2ec616fec73c6e82f8207135bbac87f30146e562f307ddf53f322a131af8062e

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 87ed5d9d58d57b275602ec233b202ff272a30944cfc46755ba78a6ca0035a615

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 8b4004d9048492f4ca03c1ec542de34ba496935ee0895d04ba1e91b0e28718d2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: ab83c587d2f9462686c2da1dd9fa23bfe802531ba7cd4692ed1f2a8c634e2a64

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 3bfaa6054cefbde887142d00ce80aa19c796edab14457ab62aff4417bf4803ce

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

SHA-256: 3697e91276ec22dcc92078f4102ee353d7b0d0344704eee9a8f79bea55dbc38d

x86_64

java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 349fe2650c744f3794d87c074704ee15ca6738038b17f729c1611fe6964efdff

java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 00b80a0361d38864c41eef6f2846284ae44870a1b5a156f8143d4b8a2850b149

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 97af0f1b301c72edfbffda1079fe52eca2c91a6e53a4f4ce19ccfde40f2e5f92

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 8cdd811c749ff3baf518be9ca356ff699961136a59d2e3a4e794f89d587c6fcd

java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 13d920d67674bc4cb68f95abf5ba912d498707cacd8f3063e402395680b7cefe

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: acac90015c14f8bbdd20ba792c2ea1cfdee4062a1ced8d4c0c42de52cc443c2d

java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b1423522d0d0234918c91f1b167ea87cf8bd16354ec9ec97face62111f0a1d0b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: c7a5aba4ea8f4c0275cadc524d500253e5137be88b9bd7075250b773c07704f4

java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 217c15702d7290b1af99d52040340375e36d869d67cc33fff1224e44f7af7ea3

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b139c890429cb8fcd953d706d74b948207f862c9949cbb53d85966fe31731f8e

java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 14ef8c09215f8ea58dd04490c01b2954ee37261c3edaeb3312f3b99333a982bf

java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

SHA-256: 61f1d71b6fd9cd7b18f888f6e6b6bffb1c92d6b015acf841c755571779a8fc74

java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 22760afe93e7b0013dabf7a4e4522c526c8e802bceb477aba2b2fbcbe40b71b0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 3cbb5b47e51293e644aee1726779d46a010e8f4edffc0df6bdc8f37148cc6f86

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 3c2d0919d47a77184ffd312390fcf2a8494ca7d381b483af471a929d9600e7ad

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 97af0f1b301c72edfbffda1079fe52eca2c91a6e53a4f4ce19ccfde40f2e5f92

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 8cdd811c749ff3baf518be9ca356ff699961136a59d2e3a4e794f89d587c6fcd

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: acac90015c14f8bbdd20ba792c2ea1cfdee4062a1ced8d4c0c42de52cc443c2d

java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 2253ff4cdbeab19c1d6058033b2e701c1bc4324e866c2559b2cc47f477f9a3e8

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: a983978aca2e8ce6a46fbc21f2bb9788229e79807c1ff8df9cdb9b4172471373

java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 042a05e5a1b5fa71149f33fed5894dc20a3aeb83718c08aa1e3dbe6d898d545c

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 41796d253c0fb376e4985654c476f13b1a88d35443c92f973838b27e1847adb7

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: c7a5aba4ea8f4c0275cadc524d500253e5137be88b9bd7075250b773c07704f4

java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 23dd32ba0dc67fed184591caee807e31cf57362d897bae9db7264e8555bd33f1

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b8a9186f9a90517f79bc65eb93295d48e73cb76d2a88513f78001dc8d211c346

java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 68a2a09cd1dffbc30a7da436909cf8c59b92c3213f1051d88e484d23eed7fdf1

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 3f2a7e8d7ef4ee33603fbbc835d06833521f7fc3e79690d1accdfbbaee85f125

java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 9d9360dbfea87cc7acee880108354b9187865e6b51a717e1290384ca2c34b3a2

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: d96631fc77be17838fc6ee2f07f96f53629a135fb5f015b6cb670e15592b54f5

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b139c890429cb8fcd953d706d74b948207f862c9949cbb53d85966fe31731f8e

java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 30bbe2e16d23ca5d27591663b14fec4838881ae5d7325865c9d945f975e5d3a1

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: ee70a7f0863416e1e843d6cef2a928cdb114b1aa5ed04a5f428ee999000de7f1

java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: fa9a889f40d07e47938928872dfb405ada7f18306523c7818055e0898a616dff

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 44f4dc98bcebf67c7c612196e0b48cd11c3ee62271152b055dda8887af780261

java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: aa02668a20d0863efe9afe7c27dc31856c0e62eb32fc078e99bc3fa95f0fee81

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 891e1131ffdc645039ae1a6337d9490410d4f09761c7a0918d70bcf045f0eab7

java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: d360e2c9df4e012f806cc346016c292be0bb4b0e3e745d42f0d59ab869eaae17

java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 5cbff58dddcc096e48164b24c83228ae05d7301ef1e50b81d3c88c58fb823329

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 3d8d076d4ae2aa02fa26d47c3a3272bf9a55c0de468a164413390d6d33e49f2e

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cee1f97121f6534a73e8ed3ded2a935e102645b3d0ce729fe7f97cc8450b40b2

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bcb2c43101cfcd1ddeda9f05bda10d4d9f5d39ad260b24d3c7ae4225e24f797c

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cb0b7a79ee72c5c146d47790c2dc28ef998ec2ab514225f23aa7ccf1f04850d8

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2b648d858feb2d61ed26ccc5cfea673520fe7d92a036af5274b22fc20482d5a8

java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 49752b1aa6782767f6ea4ffb6d8fa66ec4cb043152c32d6d6746e02d6d29e31c

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 67d474a4bf1dd20aa5a3ba17aa0e2a9ae171cb7fb77ab576946cab91cddefbb3

java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: a37afac927033483157a35303b823a1b2300c120dbeb78d37480488952e45f76

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 25f7fc3a329064ea116798dda188d17bbcbc5d303db047162232062da4d9e578

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 87ed5d9d58d57b275602ec233b202ff272a30944cfc46755ba78a6ca0035a615

java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cdaccfa19099443f2332e9ad5a56c46feabe6bc41e7e8e1c7c0d825f681ca3c3

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 617f9e77a05cf5a3c9184d68cc79c915c6ab704c4c511716a6ca0f56965e8428

java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 31247b545949e8236e0e9d218c29d65f431ce11a10135373e84c7a09cab233da

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 12f30694b91b784e18f1881561566ba3fd93e64e2574faa910e38066e27a0b04

java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: d0db5f60388a8b407ce160e1356ea53ea7074fb049ae38e2d95a442039549741

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 7b6908d79760ccebc6dc60503849e0a0977d60fbe4d6d1303062737aca9a9863

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: ab83c587d2f9462686c2da1dd9fa23bfe802531ba7cd4692ed1f2a8c634e2a64

java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: ee3b7bf3238f8812f96020d2fe22a2cbf516f0b325440caad5c4ab3b1d38acd0

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 614b456c32942457300561fa4c62393d1cac2d4a7da20a51532446fec0a16a8e

java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 4d03069aba315bbce4a0158ec5f8f3d751089b6b26c3b774fe16ac01ef40b85a

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 68294bb0f7c104b8a1dea17a8b920d7d11a0bba836c37c93e9b95e3ff0983b95

java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 0763743e3b93b0e03e9252d8d9c5d9f148dd578fa0cbc11e7a439e9b0c798730

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: b8b1bf1cfe51dc1a28556db08d3e139128409096bad3a725b0022ac2ce370848

java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 8940205e507bf9718da5190f0a1c6a7c0bd59cd4d4c75fb17d6980899d89948f

java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 97e11e6308f6c7af178f53cfca2a2a02e73bf0b99c2a215f29d4305a682537c4

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 0ea3af8aca7c9b275acf7626811698d175197cc48fd21cd4a04dc94024ef557c

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: e3ffdf2e78aaf821bb419a4957c35808957390b4ec32f46a6ea94a43e1517ac5

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 4ccfc8ca05acef637f66bce32b6f64d633e6fb80446e31a4dda6dd9215c728c1

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 1d90373bbb57a7aaad10127f61a782999ac94f1184c7493fb900d4d3cb0a34f0

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 683172208fce6e1603f0226189b0b80c598da1a2e90848552ef99cf2998a5f30

java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 1c54e53db6de9d579c4845c341287364fc0651768c2f5c92ae9b842f3efbc004

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 5fbfc016b23df9da516a882f24326b52d226b718e6ee199059a0533ba63a80f6

java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 65a07a52bdf90c0d01d2826bfd95a463c8fbf3601fd9a774a844d86a2a7d8049

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 2e04d8d21da63cb5b50c24077bf92656406fca6e1a9bcc7c332981d3218756f6

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 733d4121edde18979cd64316c353b6cc6cef0e1fbbb12d5098381073ee5acad4

java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: f3d254474d5a3b89d9143146e38664d94c677f798e290dba4cb5b4f46d138008

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 8bbb20903b2f4a453566998ae5e67ed682f8b7181d07850672b133ceff784232

java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 10f64961cdf1ce9436926161d4d709e1c4802cbb903aaa8d2781c58b6195ae82

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: fb033111932e073767ad77b0df5fa313e784338bcebe81c112d03c171b231f85

java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 91c12b0c7a65b1750cf357bd90a02800668925b1437b88cd9a15852bee61bfb7

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 8ad661324c9959f3aa37e3fd31de9459cde5a2fbe9fa491977fbbf61b19e1b06

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 5798e004288b8da4823c7b9fee3c61ef534a0132969391f3aea3b7eb3f1c2270

java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: c7fc8b5e9a084f249c5fa9bef8c12380f80adc0cf234ac5821201af88b436dc6

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 7241ebfbe562bce3221c060790b3a868e5f4e0c25804c10c13a3a42a3394a00e

java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: b7d376c717adf50cc8d1e4a05de602b794cdb2ea61c83d952f415ef6b16dd99a

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: e2209116de1767f87a20a9b25fd1170fb1d553a9841d4b986b806d5b2f07cf2b

java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 4963b9d6a42ca0e7809869e26879786558443d7eabe73310a3ad783da5683f51

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 6f6867ff37680dd8c2e905f3b1fd9e1da6cd6ba4baf10af7cbdadcdd54397556

java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 14d1013a4e997e747acaa9608b40f7ed02017d5a571db5d627f67b4037bb41f3

java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: dea09e2ca38b05800720813d93d858fc7bb9cde94605790dc7b6d501ceb67b4a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM

x86_64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 3cbb5b47e51293e644aee1726779d46a010e8f4edffc0df6bdc8f37148cc6f86

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 3c2d0919d47a77184ffd312390fcf2a8494ca7d381b483af471a929d9600e7ad

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 97af0f1b301c72edfbffda1079fe52eca2c91a6e53a4f4ce19ccfde40f2e5f92

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 8cdd811c749ff3baf518be9ca356ff699961136a59d2e3a4e794f89d587c6fcd

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: acac90015c14f8bbdd20ba792c2ea1cfdee4062a1ced8d4c0c42de52cc443c2d

java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 2253ff4cdbeab19c1d6058033b2e701c1bc4324e866c2559b2cc47f477f9a3e8

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: a983978aca2e8ce6a46fbc21f2bb9788229e79807c1ff8df9cdb9b4172471373

java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 042a05e5a1b5fa71149f33fed5894dc20a3aeb83718c08aa1e3dbe6d898d545c

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 41796d253c0fb376e4985654c476f13b1a88d35443c92f973838b27e1847adb7

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: c7a5aba4ea8f4c0275cadc524d500253e5137be88b9bd7075250b773c07704f4

java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 23dd32ba0dc67fed184591caee807e31cf57362d897bae9db7264e8555bd33f1

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b8a9186f9a90517f79bc65eb93295d48e73cb76d2a88513f78001dc8d211c346

java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 68a2a09cd1dffbc30a7da436909cf8c59b92c3213f1051d88e484d23eed7fdf1

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 3f2a7e8d7ef4ee33603fbbc835d06833521f7fc3e79690d1accdfbbaee85f125

java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 9d9360dbfea87cc7acee880108354b9187865e6b51a717e1290384ca2c34b3a2

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: d96631fc77be17838fc6ee2f07f96f53629a135fb5f015b6cb670e15592b54f5

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: b139c890429cb8fcd953d706d74b948207f862c9949cbb53d85966fe31731f8e

java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 30bbe2e16d23ca5d27591663b14fec4838881ae5d7325865c9d945f975e5d3a1

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: ee70a7f0863416e1e843d6cef2a928cdb114b1aa5ed04a5f428ee999000de7f1

java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: fa9a889f40d07e47938928872dfb405ada7f18306523c7818055e0898a616dff

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 44f4dc98bcebf67c7c612196e0b48cd11c3ee62271152b055dda8887af780261

java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: aa02668a20d0863efe9afe7c27dc31856c0e62eb32fc078e99bc3fa95f0fee81

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 891e1131ffdc645039ae1a6337d9490410d4f09761c7a0918d70bcf045f0eab7

java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: d360e2c9df4e012f806cc346016c292be0bb4b0e3e745d42f0d59ab869eaae17

java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

SHA-256: 5cbff58dddcc096e48164b24c83228ae05d7301ef1e50b81d3c88c58fb823329

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM

ppc64le

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 3d8d076d4ae2aa02fa26d47c3a3272bf9a55c0de468a164413390d6d33e49f2e

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cee1f97121f6534a73e8ed3ded2a935e102645b3d0ce729fe7f97cc8450b40b2

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: bcb2c43101cfcd1ddeda9f05bda10d4d9f5d39ad260b24d3c7ae4225e24f797c

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cb0b7a79ee72c5c146d47790c2dc28ef998ec2ab514225f23aa7ccf1f04850d8

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 2b648d858feb2d61ed26ccc5cfea673520fe7d92a036af5274b22fc20482d5a8

java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 49752b1aa6782767f6ea4ffb6d8fa66ec4cb043152c32d6d6746e02d6d29e31c

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 67d474a4bf1dd20aa5a3ba17aa0e2a9ae171cb7fb77ab576946cab91cddefbb3

java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: a37afac927033483157a35303b823a1b2300c120dbeb78d37480488952e45f76

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 25f7fc3a329064ea116798dda188d17bbcbc5d303db047162232062da4d9e578

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 87ed5d9d58d57b275602ec233b202ff272a30944cfc46755ba78a6ca0035a615

java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: cdaccfa19099443f2332e9ad5a56c46feabe6bc41e7e8e1c7c0d825f681ca3c3

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 617f9e77a05cf5a3c9184d68cc79c915c6ab704c4c511716a6ca0f56965e8428

java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 31247b545949e8236e0e9d218c29d65f431ce11a10135373e84c7a09cab233da

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 12f30694b91b784e18f1881561566ba3fd93e64e2574faa910e38066e27a0b04

java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: d0db5f60388a8b407ce160e1356ea53ea7074fb049ae38e2d95a442039549741

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 7b6908d79760ccebc6dc60503849e0a0977d60fbe4d6d1303062737aca9a9863

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: ab83c587d2f9462686c2da1dd9fa23bfe802531ba7cd4692ed1f2a8c634e2a64

java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: ee3b7bf3238f8812f96020d2fe22a2cbf516f0b325440caad5c4ab3b1d38acd0

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 614b456c32942457300561fa4c62393d1cac2d4a7da20a51532446fec0a16a8e

java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 4d03069aba315bbce4a0158ec5f8f3d751089b6b26c3b774fe16ac01ef40b85a

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 68294bb0f7c104b8a1dea17a8b920d7d11a0bba836c37c93e9b95e3ff0983b95

java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 0763743e3b93b0e03e9252d8d9c5d9f148dd578fa0cbc11e7a439e9b0c798730

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: b8b1bf1cfe51dc1a28556db08d3e139128409096bad3a725b0022ac2ce370848

java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 8940205e507bf9718da5190f0a1c6a7c0bd59cd4d4c75fb17d6980899d89948f

java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

SHA-256: 97e11e6308f6c7af178f53cfca2a2a02e73bf0b99c2a215f29d4305a682537c4

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM

aarch64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 0ea3af8aca7c9b275acf7626811698d175197cc48fd21cd4a04dc94024ef557c

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: e3ffdf2e78aaf821bb419a4957c35808957390b4ec32f46a6ea94a43e1517ac5

java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 4ccfc8ca05acef637f66bce32b6f64d633e6fb80446e31a4dda6dd9215c728c1

java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 1d90373bbb57a7aaad10127f61a782999ac94f1184c7493fb900d4d3cb0a34f0

java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 683172208fce6e1603f0226189b0b80c598da1a2e90848552ef99cf2998a5f30

java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 1c54e53db6de9d579c4845c341287364fc0651768c2f5c92ae9b842f3efbc004

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 5fbfc016b23df9da516a882f24326b52d226b718e6ee199059a0533ba63a80f6

java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 65a07a52bdf90c0d01d2826bfd95a463c8fbf3601fd9a774a844d86a2a7d8049

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 2e04d8d21da63cb5b50c24077bf92656406fca6e1a9bcc7c332981d3218756f6

java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 733d4121edde18979cd64316c353b6cc6cef0e1fbbb12d5098381073ee5acad4

java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: f3d254474d5a3b89d9143146e38664d94c677f798e290dba4cb5b4f46d138008

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 8bbb20903b2f4a453566998ae5e67ed682f8b7181d07850672b133ceff784232

java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 10f64961cdf1ce9436926161d4d709e1c4802cbb903aaa8d2781c58b6195ae82

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: fb033111932e073767ad77b0df5fa313e784338bcebe81c112d03c171b231f85

java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 91c12b0c7a65b1750cf357bd90a02800668925b1437b88cd9a15852bee61bfb7

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 8ad661324c9959f3aa37e3fd31de9459cde5a2fbe9fa491977fbbf61b19e1b06

java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 5798e004288b8da4823c7b9fee3c61ef534a0132969391f3aea3b7eb3f1c2270

java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: c7fc8b5e9a084f249c5fa9bef8c12380f80adc0cf234ac5821201af88b436dc6

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 7241ebfbe562bce3221c060790b3a868e5f4e0c25804c10c13a3a42a3394a00e

java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: b7d376c717adf50cc8d1e4a05de602b794cdb2ea61c83d952f415ef6b16dd99a

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: e2209116de1767f87a20a9b25fd1170fb1d553a9841d4b986b806d5b2f07cf2b

java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 4963b9d6a42ca0e7809869e26879786558443d7eabe73310a3ad783da5683f51

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 6f6867ff37680dd8c2e905f3b1fd9e1da6cd6ba4baf10af7cbdadcdd54397556

java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: 14d1013a4e997e747acaa9608b40f7ed02017d5a571db5d627f67b4037bb41f3

java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

SHA-256: dea09e2ca38b05800720813d93d858fc7bb9cde94605790dc7b6d501ceb67b4a

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update