Headline
RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
- CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
- CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Synopsis
Important: java-1.8.0-openjdk security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084648)
Security Fix(es):
- OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
- OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
- OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-8] (BZ#2099911)
- Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-8] (BZ#2108564)
- SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-8] (BZ#2108566)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
Fixes
- BZ - 2084648 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 8u342) [rhel-8] [rhel-8.6.0.z]
- BZ - 2099911 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-8] [rhel-8.6.0.z]
- BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
- BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
- BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
- BZ - 2108564 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-8] [rhel-8.6.0.z]
- BZ - 2108566 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-8] [rhel-8.6.0.z]
Red Hat Enterprise Linux for x86_64 8
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
x86_64
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bcf6fddc51368ef08e541aa0a93e2c4e5ebc23015945f4ef9f8e16e3af813b73
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 85e21c4bd0bee2eeb136dbf241cd3ecadfb186c41b254d0a66cda362714fbda0
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1f4878d4ad0ad3aa8c0929ba9c07de5c4fa0b31d1dff33f5bad2c9e64c1b623e
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 19a15b853aacdb4fd3103b4cba64e64cfd412f9cd76376b600be4cf247273baf
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bc6e902606549beb77f85bd1623a3f8e3d7043475d7d205e549475e5bf3f8c54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c4a41af3663747155eb2386960d48cda53f88f8c1c21e8447bfa9798fc4a3be6
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7b8257d1075def13aedc06ef72eb31fc93d86ba2918b4822eb15c3d9677f26a8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 163a276c5a419f0acb5b2102eab40c9bb6cf60613050b16b622c1b2a23efda67
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: f6a10a72d78800d976c8bc84a58162fe5417596f9a6564bb4d019f57ad3fec41
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bb7b1e2dac5a1bd90673608597e5734636a492ef5ed33992ca95a42446b98744
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1d36dd12ca9dad998d56ff7fc14538633ab7bfb703903e05d8751f23ecd6d765
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
x86_64
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bcf6fddc51368ef08e541aa0a93e2c4e5ebc23015945f4ef9f8e16e3af813b73
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 85e21c4bd0bee2eeb136dbf241cd3ecadfb186c41b254d0a66cda362714fbda0
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1f4878d4ad0ad3aa8c0929ba9c07de5c4fa0b31d1dff33f5bad2c9e64c1b623e
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 19a15b853aacdb4fd3103b4cba64e64cfd412f9cd76376b600be4cf247273baf
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bc6e902606549beb77f85bd1623a3f8e3d7043475d7d205e549475e5bf3f8c54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c4a41af3663747155eb2386960d48cda53f88f8c1c21e8447bfa9798fc4a3be6
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7b8257d1075def13aedc06ef72eb31fc93d86ba2918b4822eb15c3d9677f26a8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 163a276c5a419f0acb5b2102eab40c9bb6cf60613050b16b622c1b2a23efda67
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: f6a10a72d78800d976c8bc84a58162fe5417596f9a6564bb4d019f57ad3fec41
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bb7b1e2dac5a1bd90673608597e5734636a492ef5ed33992ca95a42446b98744
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1d36dd12ca9dad998d56ff7fc14538633ab7bfb703903e05d8751f23ecd6d765
Red Hat Enterprise Linux Server - AUS 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
x86_64
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bcf6fddc51368ef08e541aa0a93e2c4e5ebc23015945f4ef9f8e16e3af813b73
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 85e21c4bd0bee2eeb136dbf241cd3ecadfb186c41b254d0a66cda362714fbda0
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1f4878d4ad0ad3aa8c0929ba9c07de5c4fa0b31d1dff33f5bad2c9e64c1b623e
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 19a15b853aacdb4fd3103b4cba64e64cfd412f9cd76376b600be4cf247273baf
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bc6e902606549beb77f85bd1623a3f8e3d7043475d7d205e549475e5bf3f8c54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c4a41af3663747155eb2386960d48cda53f88f8c1c21e8447bfa9798fc4a3be6
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7b8257d1075def13aedc06ef72eb31fc93d86ba2918b4822eb15c3d9677f26a8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 163a276c5a419f0acb5b2102eab40c9bb6cf60613050b16b622c1b2a23efda67
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: f6a10a72d78800d976c8bc84a58162fe5417596f9a6564bb4d019f57ad3fec41
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bb7b1e2dac5a1bd90673608597e5734636a492ef5ed33992ca95a42446b98744
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1d36dd12ca9dad998d56ff7fc14538633ab7bfb703903e05d8751f23ecd6d765
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
s390x
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: a9c38b4a02171008821e05af7925dd59a8f86e2cff122debfb227ebd22684db0
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: dea2766beb803d09ca1159256aa6319a049697b9288db6e5a871aa9b0a518bd6
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 2831080e4f02c93ddbfcd36eaad9436fec7798636d975930697d172818f3b785
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 645ce036bb05b8207297786c3b31e56645a2e61634389413d857bf49522e5434
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 0b7f0d8e5c5249e77b1050137edb55218368a30154592437de489c09ef9b7554
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 5a29aa3fb6492adabb618f3fc2a0581926ab9c4f4c78d8dfc84d6ae8e866cc42
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 5e8c5ff5ac6a0959b64c4cea7cbff0ba9de4714bd36153e08675864748c9e145
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: b0457513804d7487e91a48cc65d0eab25da89d2170789e1c5a1b99d872f7fa53
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 58aadfae6b964006bfae41bae24ce7ddfae675e651f7dc313a31685b8e569c5c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 0464e61218a257485e9efa0f4b881f5cacc461f622be88fca2482d09ea20cd47
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: c987933de92327d21c1e214ea0b6a1fa23173ab1e7d1ff3569e1d6d0842ec183
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
s390x
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: a9c38b4a02171008821e05af7925dd59a8f86e2cff122debfb227ebd22684db0
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: dea2766beb803d09ca1159256aa6319a049697b9288db6e5a871aa9b0a518bd6
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 2831080e4f02c93ddbfcd36eaad9436fec7798636d975930697d172818f3b785
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 645ce036bb05b8207297786c3b31e56645a2e61634389413d857bf49522e5434
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 0b7f0d8e5c5249e77b1050137edb55218368a30154592437de489c09ef9b7554
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 5a29aa3fb6492adabb618f3fc2a0581926ab9c4f4c78d8dfc84d6ae8e866cc42
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 5e8c5ff5ac6a0959b64c4cea7cbff0ba9de4714bd36153e08675864748c9e145
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: b0457513804d7487e91a48cc65d0eab25da89d2170789e1c5a1b99d872f7fa53
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 58aadfae6b964006bfae41bae24ce7ddfae675e651f7dc313a31685b8e569c5c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: 0464e61218a257485e9efa0f4b881f5cacc461f622be88fca2482d09ea20cd47
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.s390x.rpm
SHA-256: c987933de92327d21c1e214ea0b6a1fa23173ab1e7d1ff3569e1d6d0842ec183
Red Hat Enterprise Linux for Power, little endian 8
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
ppc64le
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 53c1bab903b222c29253a8964f834e02b9d240c2d7b9432373bca6d44fd614e2
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 2541efa3422882475cdfdc7ab0f0ed9a5f0d2701e08d59bb8630ba8ca09ffdaf
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: e55eaca5eb441ffda55056416ac6a0d373f0a6ae17c5a72c239367aa91721894
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: fadf697df5984c74dcbe3b3a4262803413fc5e3a22338f745275e6265606d764
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: cc22b93e27849e4fe2c4f75e53b85d9ea4b95f53ba32c9b19210480b58a532fa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: b9935e12f237e5dfa69501c18feb50c8b6d59f76d38de44f2b028053a642cb0b
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 4503c61658a23a3a36ac42f886c2629c8f033c944fba87294c54454cd845bacb
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 76617d2925314abc78be795e959712a6b7f350f24fca6683461494daa88e47b7
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 9f78e667e0c6ab69669e81cd037819c22c6d163d259dcb7eab28e345e51fc641
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: db57dc0d7875953a8d513108fa0c04e019e26b27602487ee10fc1eaaf2a344c2
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: ec5350a4ea47e1d4cb0e76c38b8e8260a27959dcb66e9a090d8e798a8d353211
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
ppc64le
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 53c1bab903b222c29253a8964f834e02b9d240c2d7b9432373bca6d44fd614e2
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 2541efa3422882475cdfdc7ab0f0ed9a5f0d2701e08d59bb8630ba8ca09ffdaf
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: e55eaca5eb441ffda55056416ac6a0d373f0a6ae17c5a72c239367aa91721894
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: fadf697df5984c74dcbe3b3a4262803413fc5e3a22338f745275e6265606d764
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: cc22b93e27849e4fe2c4f75e53b85d9ea4b95f53ba32c9b19210480b58a532fa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: b9935e12f237e5dfa69501c18feb50c8b6d59f76d38de44f2b028053a642cb0b
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 4503c61658a23a3a36ac42f886c2629c8f033c944fba87294c54454cd845bacb
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 76617d2925314abc78be795e959712a6b7f350f24fca6683461494daa88e47b7
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 9f78e667e0c6ab69669e81cd037819c22c6d163d259dcb7eab28e345e51fc641
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: db57dc0d7875953a8d513108fa0c04e019e26b27602487ee10fc1eaaf2a344c2
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: ec5350a4ea47e1d4cb0e76c38b8e8260a27959dcb66e9a090d8e798a8d353211
Red Hat Enterprise Linux Server - TUS 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
x86_64
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bcf6fddc51368ef08e541aa0a93e2c4e5ebc23015945f4ef9f8e16e3af813b73
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 85e21c4bd0bee2eeb136dbf241cd3ecadfb186c41b254d0a66cda362714fbda0
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1f4878d4ad0ad3aa8c0929ba9c07de5c4fa0b31d1dff33f5bad2c9e64c1b623e
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 19a15b853aacdb4fd3103b4cba64e64cfd412f9cd76376b600be4cf247273baf
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bc6e902606549beb77f85bd1623a3f8e3d7043475d7d205e549475e5bf3f8c54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c4a41af3663747155eb2386960d48cda53f88f8c1c21e8447bfa9798fc4a3be6
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7b8257d1075def13aedc06ef72eb31fc93d86ba2918b4822eb15c3d9677f26a8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 163a276c5a419f0acb5b2102eab40c9bb6cf60613050b16b622c1b2a23efda67
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: f6a10a72d78800d976c8bc84a58162fe5417596f9a6564bb4d019f57ad3fec41
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bb7b1e2dac5a1bd90673608597e5734636a492ef5ed33992ca95a42446b98744
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1d36dd12ca9dad998d56ff7fc14538633ab7bfb703903e05d8751f23ecd6d765
Red Hat Enterprise Linux for ARM 64 8
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
aarch64
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 144179db53335c09f6058e1e567bcfc73f88611f7f16dd5169874f3ffab93dda
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 0b501f96f5da86a9258539cb11e39bd6a40ff35718347c41ed56e4f3a7356d85
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 21f4a32ad17e897e7f1d4c30d324d7dcabfce3e94b336cf307d952840687af2f
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 452419fe60f7b9ff28a5266d2a87d1475928d1daff8183a30007f1787813cf05
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 0f22b821d995afe5dde614d5462ea5e892cc35b19b6392722f636f9b349ab9a6
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 1ab53d06d661cc3f8971644c8dc2de54ebbbdd60e575ad59b1332001f491368f
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 44230ad29bb0dc3d61e9ec97247c662bbc01c55eb4c4093d01829cde5c60f964
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: d230356e904e289bd5dae6711c3a7fa984e054643fb06ec41b129a6a687afe2e
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: db40e9545b5334ef12c9d0abb635ffed2076547ca669bbd718a5601ca2459fe8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 46fdc8c95b2ac0700f3be26425f9a99f2290a86930a4c4a85324a9ae3fa58f90
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 90b9fc379babd39d15633a60a5d4d702f9411237c13850f0f6f7ae2d3657b2ff
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
ppc64le
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 53c1bab903b222c29253a8964f834e02b9d240c2d7b9432373bca6d44fd614e2
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 2541efa3422882475cdfdc7ab0f0ed9a5f0d2701e08d59bb8630ba8ca09ffdaf
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: e55eaca5eb441ffda55056416ac6a0d373f0a6ae17c5a72c239367aa91721894
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: fadf697df5984c74dcbe3b3a4262803413fc5e3a22338f745275e6265606d764
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: cc22b93e27849e4fe2c4f75e53b85d9ea4b95f53ba32c9b19210480b58a532fa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: b9935e12f237e5dfa69501c18feb50c8b6d59f76d38de44f2b028053a642cb0b
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 4503c61658a23a3a36ac42f886c2629c8f033c944fba87294c54454cd845bacb
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 76617d2925314abc78be795e959712a6b7f350f24fca6683461494daa88e47b7
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 9f78e667e0c6ab69669e81cd037819c22c6d163d259dcb7eab28e345e51fc641
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: db57dc0d7875953a8d513108fa0c04e019e26b27602487ee10fc1eaaf2a344c2
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: ec5350a4ea47e1d4cb0e76c38b8e8260a27959dcb66e9a090d8e798a8d353211
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 16be24e0d4ebff85ff112edc2b80a659cb67e21f2de50240ed145443edec278a
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: a22f01941418bd2d18e8e81e77570f7b9a97dea03bff3f9e668dd338363c4a0a
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1f4878d4ad0ad3aa8c0929ba9c07de5c4fa0b31d1dff33f5bad2c9e64c1b623e
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 19a15b853aacdb4fd3103b4cba64e64cfd412f9cd76376b600be4cf247273baf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c4a41af3663747155eb2386960d48cda53f88f8c1c21e8447bfa9798fc4a3be6
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: e472728538b4e0c5ea145d4c9b9a09e20492ea53c2ed0fd82557d068b9e07540
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 5efe334f7f6ae05ff85ff5d2dc049da89a36334bbbc90c210783ae1b05fa8b02
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: dcdcf3c4580cbed6f349b7b7f4f0a47ed0dec56bc2018d69caa1855ff6bc245f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1367ed26f215d08b747fe595d2a6085eddddcb5c63dcec7b20481063cf199775
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 163a276c5a419f0acb5b2102eab40c9bb6cf60613050b16b622c1b2a23efda67
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 16b073bf4d0430d149edf6ecfd9e19781b302c40a2dd983f7cdd8dd41d7702a3
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 8470a6f7377beb6826609e32366f97777f384129f7a3a21d0f2594776d8d6fed
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: a9eeeea76bb2310b4520625ddcf4277f6625f83e363748ae923b6db57b141764
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 923e0a49db926a6731e225bbb1ae984ee061b3843311e23c7bc9c618b862e697
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 14e8815402573bd0613e84eb5f4a402610e6f655a765a6a2bb495a10f09a952f
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 663699211713d3c1bc7f9aeeb5c1f38e6751cf7158f2233f464a16b6821e6041
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bb7b1e2dac5a1bd90673608597e5734636a492ef5ed33992ca95a42446b98744
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 96eb3ebc99a53273aa6092849037283e4a2a5378366ac112852fca8ce506939a
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 8693d668574486250c365ba99aeaa63098929c6cc339c4d4d2b1a948ebf1b52c
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: ecea9f95d98986cd02a7de5c2bcef4d90251cd78e7cfc4be1a3c2e4670efa954
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 6a3ae80f7963f7503d0e3633725833ce1f25cb4697613bfff874c5f03900fec5
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7682e54268f36e4bb873718d5313041df90292fc677b199862b9d97a00054ae9
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 2439a6d751f6691502b7a191f3eee43324b2679d8598206316ee3756cdc099f2
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c6bf641e815e220b7f0653e74d14c60c67eed0f90c5f1c01aa54d9bf49593a2a
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7f9fb0207455a692f7875bbee5e40d0b386b4e65cc04e1b9577dcdf268f3611c
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 86c9c3307030c95a30a73f8ad74e59c8a2e34377cce4abab4f188f9e0ee516e2
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 52c874625191b1ce53dfb62a4373ea047ab4da685b5cc49035261c45ae3e8d5d
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: e55eaca5eb441ffda55056416ac6a0d373f0a6ae17c5a72c239367aa91721894
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: fadf697df5984c74dcbe3b3a4262803413fc5e3a22338f745275e6265606d764
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: b9935e12f237e5dfa69501c18feb50c8b6d59f76d38de44f2b028053a642cb0b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: c98c58b2665d0c2a686cb5343c9e0d9aae7109293b1ebcaf8017e1cd3a4ab7d0
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: de00a2158721f30655e2c2daa922189285f7c67ec1a460d2bedb088cd50ff3bc
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 6d742fefd41a15125434a39c4cd7dad87374abdd812de52c151a268919f7a68d
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 19f04627d03e6009df858b784037be3e807d1a1f52adc1d94daadda36bc08399
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 76617d2925314abc78be795e959712a6b7f350f24fca6683461494daa88e47b7
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 5bee41c81c6242788d1bf864b95ff3a645ef17d3959032ccb72d707b7d3c3d9a
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 7c12af49f3953e434d3fcd27027b88bcdcef9c75e2bb355ab822391894bcd41c
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 82e5221ef21d17ce64c3b6ab6e7bfb74d55b35c7e1c38c58af251b943420b697
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: da6614360dbbc2bdd724f56f1315c24cdf3d0b391c207236cb1b8ff2ff83b829
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 904463b4db1e8ee83d211a869a8056f5a19dff29dd3b236e388fee3a8c057ff9
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: f2d16d4f9a787f31aab871c9adb0fb7ec08f9c1263e4c5d3e50da087ff977881
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: db57dc0d7875953a8d513108fa0c04e019e26b27602487ee10fc1eaaf2a344c2
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 67c541bed8b5a3f5ee3348423c8906a527d2aae5512c9b2e739ab2f89524099c
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 1f71d084941b01d027138f3c7455bb72087d7e4a7943da380e44a2e5997ede20
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 9e1531c7b7f84d177e54ed50f7d5797e895e6439fa4bff37991bac58a81018a6
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 964c1e4612d35e195b0872429fbae22b3428e02401d12a5afad8f5dbd3e2bdc3
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 1c737ef91c449fcf9f0dd27d99581424bf374ac36f0e95ea844c7b6c66154172
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 01adf331ffa4bac7ffcbe7545012fbe91f5f2272d715a0116494c59fe8706681
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 749e805f307abeb3fa0ef9cf6c2320e9a94144526ca4711a61b7b48c517574b2
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 53aacc07fd74ad777859223450dfcfcfc32b2f73899487eccb982acf12d59edc
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 3af93edfbe8c26ced790cd4bc0ad9ebbde3b492904995877ef651c48a5b2ced7
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 9ac1beca4e4636915782d239df76e77167953f747a0640793e57f59eb891cf10
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 21f4a32ad17e897e7f1d4c30d324d7dcabfce3e94b336cf307d952840687af2f
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 452419fe60f7b9ff28a5266d2a87d1475928d1daff8183a30007f1787813cf05
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 1ab53d06d661cc3f8971644c8dc2de54ebbbdd60e575ad59b1332001f491368f
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 683fb9698b5c2858e5d1ae043812321b385464009ee014536fcf0b0419b22b91
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: f6aee9ed63ac7d0a2e1eb075cd3debb40b6581fc73014fc395bad0a60c58d014
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 7a3765538733f1df77c9e75ad8f8e27c4375a028d77a6eaa92b525287f6b4195
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: f409142f216f1f34859b5933e42b69a9730dda51a687b03affe8fc2677dd0471
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: d230356e904e289bd5dae6711c3a7fa984e054643fb06ec41b129a6a687afe2e
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: ae3c8e806750c6ffb063a8428eb82659290bd303f8ff6013bd8f11e8ba90d8b7
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 3024d0cbba21c1312c32ab6382ec2d86df47d1210f68b4ce5246a2329a464270
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: ec5b0e9bc86cf2887a40c72ab3e15f73da28991b39bea9786a7a99cd21a2c9a8
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 7661cd4df1679757863ac1dad039b0d27220d1b81976012d467f03bc97713d86
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 4b8bb4542d3fc3f0d64402d77a1d1faef4beb6452c2b2dbf0f9de5d573fa33d3
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 924c805bb598d6636129b710f4ec9d95f09bc111590f77276b4d56a25f6c81ad
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 46fdc8c95b2ac0700f3be26425f9a99f2290a86930a4c4a85324a9ae3fa58f90
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 5d16cb8f57de54c77862c60ef0d6e944e8a74131685f3fd1b97f81e6a45debfc
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 9aaac50922312e40a568c0f8a914c840e3dabe492c25b4ad80c6156ac6480f20
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: a548f60355c7b63b11231382128c5a40b3a32eace53cc2a1c4c3b176ab1a245e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 634d78484c1e98e1be5b10b7b8c71d68ae46e2bd8f7abc060189d52f2d191783
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 8e11a1c54de210d6095db67a7e9bc4739c213e2e98738228fea1d59b06a6d3af
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 0ab0826fcced2ad21e85a804baed1b6c354bdc8a6195e283a094a18ea5f0ca06
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 8fc52e0b7b14180c2ccd6292367557c770a48b8652aa7167d99755bfcddf61bc
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 32c3c9134d139dba580832887f05ac60fbd4786e1c582bb5916176332e3f815e
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
aarch64
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 144179db53335c09f6058e1e567bcfc73f88611f7f16dd5169874f3ffab93dda
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 0b501f96f5da86a9258539cb11e39bd6a40ff35718347c41ed56e4f3a7356d85
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 21f4a32ad17e897e7f1d4c30d324d7dcabfce3e94b336cf307d952840687af2f
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 452419fe60f7b9ff28a5266d2a87d1475928d1daff8183a30007f1787813cf05
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 0f22b821d995afe5dde614d5462ea5e892cc35b19b6392722f636f9b349ab9a6
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 1ab53d06d661cc3f8971644c8dc2de54ebbbdd60e575ad59b1332001f491368f
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 44230ad29bb0dc3d61e9ec97247c662bbc01c55eb4c4093d01829cde5c60f964
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: d230356e904e289bd5dae6711c3a7fa984e054643fb06ec41b129a6a687afe2e
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: db40e9545b5334ef12c9d0abb635ffed2076547ca669bbd718a5601ca2459fe8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 46fdc8c95b2ac0700f3be26425f9a99f2290a86930a4c4a85324a9ae3fa58f90
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 90b9fc379babd39d15633a60a5d4d702f9411237c13850f0f6f7ae2d3657b2ff
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.src.rpm
SHA-256: 302fb798d8415dceb32a1024b1f875f3a8a4555e75fd497436b16bb04a154afc
x86_64
java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bcf6fddc51368ef08e541aa0a93e2c4e5ebc23015945f4ef9f8e16e3af813b73
java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 85e21c4bd0bee2eeb136dbf241cd3ecadfb186c41b254d0a66cda362714fbda0
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1f4878d4ad0ad3aa8c0929ba9c07de5c4fa0b31d1dff33f5bad2c9e64c1b623e
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 19a15b853aacdb4fd3103b4cba64e64cfd412f9cd76376b600be4cf247273baf
java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bc6e902606549beb77f85bd1623a3f8e3d7043475d7d205e549475e5bf3f8c54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c4a41af3663747155eb2386960d48cda53f88f8c1c21e8447bfa9798fc4a3be6
java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7b8257d1075def13aedc06ef72eb31fc93d86ba2918b4822eb15c3d9677f26a8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 163a276c5a419f0acb5b2102eab40c9bb6cf60613050b16b622c1b2a23efda67
java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: f6a10a72d78800d976c8bc84a58162fe5417596f9a6564bb4d019f57ad3fec41
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bb7b1e2dac5a1bd90673608597e5734636a492ef5ed33992ca95a42446b98744
java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: 5542cb1865ebe89756c99a4c5b4b37423372c7e7b44264454156bf5679d3d970
java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm
SHA-256: a986fd1ae52d3de30993c2d1c1cc1f1ef10611c845f52a9f4d0a3eb984310800
java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1d36dd12ca9dad998d56ff7fc14538633ab7bfb703903e05d8751f23ecd6d765
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6
SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 16be24e0d4ebff85ff112edc2b80a659cb67e21f2de50240ed145443edec278a
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: a22f01941418bd2d18e8e81e77570f7b9a97dea03bff3f9e668dd338363c4a0a
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1f4878d4ad0ad3aa8c0929ba9c07de5c4fa0b31d1dff33f5bad2c9e64c1b623e
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 19a15b853aacdb4fd3103b4cba64e64cfd412f9cd76376b600be4cf247273baf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c4a41af3663747155eb2386960d48cda53f88f8c1c21e8447bfa9798fc4a3be6
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: e472728538b4e0c5ea145d4c9b9a09e20492ea53c2ed0fd82557d068b9e07540
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 5efe334f7f6ae05ff85ff5d2dc049da89a36334bbbc90c210783ae1b05fa8b02
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: dcdcf3c4580cbed6f349b7b7f4f0a47ed0dec56bc2018d69caa1855ff6bc245f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 1367ed26f215d08b747fe595d2a6085eddddcb5c63dcec7b20481063cf199775
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 163a276c5a419f0acb5b2102eab40c9bb6cf60613050b16b622c1b2a23efda67
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 16b073bf4d0430d149edf6ecfd9e19781b302c40a2dd983f7cdd8dd41d7702a3
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 8470a6f7377beb6826609e32366f97777f384129f7a3a21d0f2594776d8d6fed
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: a9eeeea76bb2310b4520625ddcf4277f6625f83e363748ae923b6db57b141764
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 923e0a49db926a6731e225bbb1ae984ee061b3843311e23c7bc9c618b862e697
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 14e8815402573bd0613e84eb5f4a402610e6f655a765a6a2bb495a10f09a952f
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 663699211713d3c1bc7f9aeeb5c1f38e6751cf7158f2233f464a16b6821e6041
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: bb7b1e2dac5a1bd90673608597e5734636a492ef5ed33992ca95a42446b98744
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 96eb3ebc99a53273aa6092849037283e4a2a5378366ac112852fca8ce506939a
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 8693d668574486250c365ba99aeaa63098929c6cc339c4d4d2b1a948ebf1b52c
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: ecea9f95d98986cd02a7de5c2bcef4d90251cd78e7cfc4be1a3c2e4670efa954
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 6a3ae80f7963f7503d0e3633725833ce1f25cb4697613bfff874c5f03900fec5
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7682e54268f36e4bb873718d5313041df90292fc677b199862b9d97a00054ae9
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 2439a6d751f6691502b7a191f3eee43324b2679d8598206316ee3756cdc099f2
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: c6bf641e815e220b7f0653e74d14c60c67eed0f90c5f1c01aa54d9bf49593a2a
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm
SHA-256: 7f9fb0207455a692f7875bbee5e40d0b386b4e65cc04e1b9577dcdf268f3611c
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6
SRPM
ppc64le
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 86c9c3307030c95a30a73f8ad74e59c8a2e34377cce4abab4f188f9e0ee516e2
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 52c874625191b1ce53dfb62a4373ea047ab4da685b5cc49035261c45ae3e8d5d
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: e55eaca5eb441ffda55056416ac6a0d373f0a6ae17c5a72c239367aa91721894
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: fadf697df5984c74dcbe3b3a4262803413fc5e3a22338f745275e6265606d764
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: b9935e12f237e5dfa69501c18feb50c8b6d59f76d38de44f2b028053a642cb0b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: c98c58b2665d0c2a686cb5343c9e0d9aae7109293b1ebcaf8017e1cd3a4ab7d0
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: de00a2158721f30655e2c2daa922189285f7c67ec1a460d2bedb088cd50ff3bc
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 6d742fefd41a15125434a39c4cd7dad87374abdd812de52c151a268919f7a68d
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 19f04627d03e6009df858b784037be3e807d1a1f52adc1d94daadda36bc08399
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 76617d2925314abc78be795e959712a6b7f350f24fca6683461494daa88e47b7
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 5bee41c81c6242788d1bf864b95ff3a645ef17d3959032ccb72d707b7d3c3d9a
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 7c12af49f3953e434d3fcd27027b88bcdcef9c75e2bb355ab822391894bcd41c
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 82e5221ef21d17ce64c3b6ab6e7bfb74d55b35c7e1c38c58af251b943420b697
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: da6614360dbbc2bdd724f56f1315c24cdf3d0b391c207236cb1b8ff2ff83b829
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 904463b4db1e8ee83d211a869a8056f5a19dff29dd3b236e388fee3a8c057ff9
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: f2d16d4f9a787f31aab871c9adb0fb7ec08f9c1263e4c5d3e50da087ff977881
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: db57dc0d7875953a8d513108fa0c04e019e26b27602487ee10fc1eaaf2a344c2
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 67c541bed8b5a3f5ee3348423c8906a527d2aae5512c9b2e739ab2f89524099c
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 1f71d084941b01d027138f3c7455bb72087d7e4a7943da380e44a2e5997ede20
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 9e1531c7b7f84d177e54ed50f7d5797e895e6439fa4bff37991bac58a81018a6
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 964c1e4612d35e195b0872429fbae22b3428e02401d12a5afad8f5dbd3e2bdc3
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 1c737ef91c449fcf9f0dd27d99581424bf374ac36f0e95ea844c7b6c66154172
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 01adf331ffa4bac7ffcbe7545012fbe91f5f2272d715a0116494c59fe8706681
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 749e805f307abeb3fa0ef9cf6c2320e9a94144526ca4711a61b7b48c517574b2
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.ppc64le.rpm
SHA-256: 53aacc07fd74ad777859223450dfcfcfc32b2f73899487eccb982acf12d59edc
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6
SRPM
aarch64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 3af93edfbe8c26ced790cd4bc0ad9ebbde3b492904995877ef651c48a5b2ced7
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 9ac1beca4e4636915782d239df76e77167953f747a0640793e57f59eb891cf10
java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 21f4a32ad17e897e7f1d4c30d324d7dcabfce3e94b336cf307d952840687af2f
java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 452419fe60f7b9ff28a5266d2a87d1475928d1daff8183a30007f1787813cf05
java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 1ab53d06d661cc3f8971644c8dc2de54ebbbdd60e575ad59b1332001f491368f
java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 683fb9698b5c2858e5d1ae043812321b385464009ee014536fcf0b0419b22b91
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: f6aee9ed63ac7d0a2e1eb075cd3debb40b6581fc73014fc395bad0a60c58d014
java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 7a3765538733f1df77c9e75ad8f8e27c4375a028d77a6eaa92b525287f6b4195
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: f409142f216f1f34859b5933e42b69a9730dda51a687b03affe8fc2677dd0471
java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: d230356e904e289bd5dae6711c3a7fa984e054643fb06ec41b129a6a687afe2e
java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: ae3c8e806750c6ffb063a8428eb82659290bd303f8ff6013bd8f11e8ba90d8b7
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 3024d0cbba21c1312c32ab6382ec2d86df47d1210f68b4ce5246a2329a464270
java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: ec5b0e9bc86cf2887a40c72ab3e15f73da28991b39bea9786a7a99cd21a2c9a8
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 7661cd4df1679757863ac1dad039b0d27220d1b81976012d467f03bc97713d86
java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 4b8bb4542d3fc3f0d64402d77a1d1faef4beb6452c2b2dbf0f9de5d573fa33d3
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 924c805bb598d6636129b710f4ec9d95f09bc111590f77276b4d56a25f6c81ad
java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 46fdc8c95b2ac0700f3be26425f9a99f2290a86930a4c4a85324a9ae3fa58f90
java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 5d16cb8f57de54c77862c60ef0d6e944e8a74131685f3fd1b97f81e6a45debfc
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 9aaac50922312e40a568c0f8a914c840e3dabe492c25b4ad80c6156ac6480f20
java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: a548f60355c7b63b11231382128c5a40b3a32eace53cc2a1c4c3b176ab1a245e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 634d78484c1e98e1be5b10b7b8c71d68ae46e2bd8f7abc060189d52f2d191783
java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 8e11a1c54de210d6095db67a7e9bc4739c213e2e98738228fea1d59b06a6d3af
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 0ab0826fcced2ad21e85a804baed1b6c354bdc8a6195e283a094a18ea5f0ca06
java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 8fc52e0b7b14180c2ccd6292367557c770a48b8652aa7167d99755bfcddf61bc
java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.aarch64.rpm
SHA-256: 32c3c9134d139dba580832887f05ac60fbd4786e1c582bb5916176332e3f815e
Related news
Red Hat Security Advisory 2024-8077-03 - An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include cross site scripting and denial of service vulnerabilities.
Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.
Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...
Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.
Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS
Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read
Red Hat Security Advisory 2022-6040-01 - Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements. Issues addressed include bypass and denial of service vulnerabilities.
Ubuntu Security Notice 5546-1 - Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.
Ubuntu Security Notice 5546-2 - USN-5546-1 fixed vulnerabilities in OpenJDK. This update provides the corresponding updates for Ubuntu 16.04 ESM. Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18.
Red Hat Security Advisory 2022-5756-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...
Red Hat Security Advisory 2022-5754-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.
The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Advisory 2022-5681-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).
Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).
Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.