Headline
RHSA-2023:4173: Red Hat Security Advisory: java-1.8.0-openjdk security update
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-22045: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
- CVE-2023-22049: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: baa0e647abe4866ba77c9edbb61582964a91cd518199a9f567c018be91e9be47
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 835e7aa6c65ec324aa83dc171405d753d39f1d786a41161a6f78a699d71aa519
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 129f9588aaff6a8c9413f27ef9437c9e57b789b8f3738f4101fca1ee2921fa2b
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 7fa20649ed21e2026c7852821440f585402694c91dd23d90f6d3a90fe55ece14
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 5c3ef308ac78bc40883a7edcd39d0ee9f06e6f2fb424d336c892c1481813723f
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: c6109514ab1b8d6a24b40f3c205302652e604e6b6fb0f999765831adc15261c1
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 18bf6217b3c390f26f00831770e71f864e470dc373f3956c91d38875f9a03729
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: d551f2abdd5332be31ed872216688cb5aac3ff1f8c739e3aaf7a0a9527e970a5
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 545303ed62e5967c7f347a4505db1fe3139193af39aa9289a9b9475d828529c8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 62e7856ea12de9e84c15e44bf6b8e69b0d7170e323ea8ea724e789a976ee0820
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 60d582aa87658bae843d6f9cf3dc9a7766a252de9eceaaf4c5531e9761f8a802
Red Hat Enterprise Linux Server - AUS 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: baa0e647abe4866ba77c9edbb61582964a91cd518199a9f567c018be91e9be47
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 835e7aa6c65ec324aa83dc171405d753d39f1d786a41161a6f78a699d71aa519
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 129f9588aaff6a8c9413f27ef9437c9e57b789b8f3738f4101fca1ee2921fa2b
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 7fa20649ed21e2026c7852821440f585402694c91dd23d90f6d3a90fe55ece14
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 5c3ef308ac78bc40883a7edcd39d0ee9f06e6f2fb424d336c892c1481813723f
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: c6109514ab1b8d6a24b40f3c205302652e604e6b6fb0f999765831adc15261c1
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 18bf6217b3c390f26f00831770e71f864e470dc373f3956c91d38875f9a03729
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: d551f2abdd5332be31ed872216688cb5aac3ff1f8c739e3aaf7a0a9527e970a5
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 545303ed62e5967c7f347a4505db1fe3139193af39aa9289a9b9475d828529c8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 62e7856ea12de9e84c15e44bf6b8e69b0d7170e323ea8ea724e789a976ee0820
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 60d582aa87658bae843d6f9cf3dc9a7766a252de9eceaaf4c5531e9761f8a802
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
s390x
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: f3f6e459db890611ed2c2770137177b8e86ef7f42a2b6e7f006ad85cb5a19b94
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: bea18d59df95d7daf51638748731f290671842629faa7483b244acbdb538e790
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: 0157e1b8801f4b9300132203ba52f740760b05e00ab323ef9afd997595b2aeda
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: c1baee48e606103ea3adfa9c40abae635be26e6359716b88b35fc6aedb41806d
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: f6ad1fe22c421db0ddd6b73488ccc347a129fad2c9d93905edbf0fec3c991318
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: c5585c30bb3f2fb1455023f1ba93f3457500276bb4addbdbf2fd395c4a0c9000
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: 27a3c6597e03347325d87883b97e2ae327d7cc02bb484a3d149724dc174a235e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: b93a589b5aa3fd14b465d02a7fdf091a0d7cb212ccd6b35f0211f76a1668b60a
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: eef77a219ff30402da1e9f1a0c1098a2a0924a4d4568f3582151d84554414d7f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: 12f27a10bdc295058648f6b8221fcfe10a6996ccc99d4a153e9ae9661d380590
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.s390x.rpm
SHA-256: 05105451550532c23a7cb18b7dcb9905a0c957925e4934c2eb76ccd9eecd8aee
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
ppc64le
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: ae542efa2bb35f2c13a5e29bed1c3d889d620ea12137d1cbe01744e5ff60a338
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 0c00316422093729a66832a234fa242e647948ed6317fddf3ace278a929acbaf
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: c702bcf7c88ec98d845165e8f07d63f8c9961ff04dd735891e7b80339263865d
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: dabf1d0b629c6620341262c1382ba444980bff460641b09a08b4bad9344ad8f8
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 518dc3db25e2c79e9c42417e501fde1f806b0f5cd3d3e2121d4d43c52d65ab26
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 567f8bcb0ecce235eebd5437062e1a1cdf44bc6f484c3786b9f800a7e477abb5
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 5ab3371f20b8dd8c21c7ac432de2de2e7a4f1036a162eb30004d81d9bfdce3df
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: bb11b3526393750de1f3c7f053af168cb601672afd148914208c299cd06e75c7
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 580bd2408d1bfc5aad8b5e2a0fb1b9bfdcbee39e37694edd2f8c3c270a496549
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: ab12eda74a98fd081ed64245347a4339e874cf855e53ff152f0f40a11264a97d
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: e0b27460cfe3d197c1be14a8b85c8e5e8f460226162c4854060174fb2ff9cf7e
Red Hat Enterprise Linux Server - TUS 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: baa0e647abe4866ba77c9edbb61582964a91cd518199a9f567c018be91e9be47
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 835e7aa6c65ec324aa83dc171405d753d39f1d786a41161a6f78a699d71aa519
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 129f9588aaff6a8c9413f27ef9437c9e57b789b8f3738f4101fca1ee2921fa2b
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 7fa20649ed21e2026c7852821440f585402694c91dd23d90f6d3a90fe55ece14
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 5c3ef308ac78bc40883a7edcd39d0ee9f06e6f2fb424d336c892c1481813723f
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: c6109514ab1b8d6a24b40f3c205302652e604e6b6fb0f999765831adc15261c1
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 18bf6217b3c390f26f00831770e71f864e470dc373f3956c91d38875f9a03729
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: d551f2abdd5332be31ed872216688cb5aac3ff1f8c739e3aaf7a0a9527e970a5
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 545303ed62e5967c7f347a4505db1fe3139193af39aa9289a9b9475d828529c8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 62e7856ea12de9e84c15e44bf6b8e69b0d7170e323ea8ea724e789a976ee0820
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 60d582aa87658bae843d6f9cf3dc9a7766a252de9eceaaf4c5531e9761f8a802
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
aarch64
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 2339a07a1c43589b98f8ccaf4bede98b89ce3d1e0c2b750f3327e792d7f65c31
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: ea18fc201967c3246350099c99acae1e16d4da9c70aa90692aef53b01c699bcc
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: c836f5048789cc7635cce5a7b0c9945162aa1438f12206f0a83a972450bb2a84
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: aaf84c2460552904af136e48285004ee4c26b23d8cd08939a2dda527e9504b22
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 7545590c76bd6d4803eeaf5dbe3d22a05448be7cb6797aeecae673979149233b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 100aa535d7c9acb41fe92498447ec49781acbca1583c71c4c9d78c187c6fb41e
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 90be079b6b789f20bc8a3f677fb50fea124ad76fdae1caa88a52d6f5d37572d4
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 1f42a6a3e01508c3be0de6d71fcc9806b5a5bed78aff143ddf9993f00f3e0a7c
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: e501a3d4904047f4d651253eb5638ffce3f91248b1048dbda2b96abb8b809f46
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 3d997f5163e7687002276b1ad83e8d0e2ce046d3112a2e4048ed5c8d8a08ac0d
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 209f563d525db00d46c91e9043fede7cb0b0acd0dd114ee03e3b5e82bc5d3cc9
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
ppc64le
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: ae542efa2bb35f2c13a5e29bed1c3d889d620ea12137d1cbe01744e5ff60a338
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 0c00316422093729a66832a234fa242e647948ed6317fddf3ace278a929acbaf
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: c702bcf7c88ec98d845165e8f07d63f8c9961ff04dd735891e7b80339263865d
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: dabf1d0b629c6620341262c1382ba444980bff460641b09a08b4bad9344ad8f8
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 518dc3db25e2c79e9c42417e501fde1f806b0f5cd3d3e2121d4d43c52d65ab26
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 567f8bcb0ecce235eebd5437062e1a1cdf44bc6f484c3786b9f800a7e477abb5
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 5ab3371f20b8dd8c21c7ac432de2de2e7a4f1036a162eb30004d81d9bfdce3df
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: bb11b3526393750de1f3c7f053af168cb601672afd148914208c299cd06e75c7
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 580bd2408d1bfc5aad8b5e2a0fb1b9bfdcbee39e37694edd2f8c3c270a496549
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: ab12eda74a98fd081ed64245347a4339e874cf855e53ff152f0f40a11264a97d
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: e0b27460cfe3d197c1be14a8b85c8e5e8f460226162c4854060174fb2ff9cf7e
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm
SHA-256: f9d9feed8ee8a33b135c4040eb4e5a144f13ed41b7498a2054b9322dcc99aa22
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: baa0e647abe4866ba77c9edbb61582964a91cd518199a9f567c018be91e9be47
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 835e7aa6c65ec324aa83dc171405d753d39f1d786a41161a6f78a699d71aa519
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 129f9588aaff6a8c9413f27ef9437c9e57b789b8f3738f4101fca1ee2921fa2b
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 7fa20649ed21e2026c7852821440f585402694c91dd23d90f6d3a90fe55ece14
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 5c3ef308ac78bc40883a7edcd39d0ee9f06e6f2fb424d336c892c1481813723f
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: c6109514ab1b8d6a24b40f3c205302652e604e6b6fb0f999765831adc15261c1
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 18bf6217b3c390f26f00831770e71f864e470dc373f3956c91d38875f9a03729
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: d551f2abdd5332be31ed872216688cb5aac3ff1f8c739e3aaf7a0a9527e970a5
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 545303ed62e5967c7f347a4505db1fe3139193af39aa9289a9b9475d828529c8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 62e7856ea12de9e84c15e44bf6b8e69b0d7170e323ea8ea724e789a976ee0820
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: f0974a2fd377a6ae57900a75ea56c34eadee8a98efebb313859428b21dbfb58d
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm
SHA-256: 6aed33e9ff7f3d846046aa33cefd50fff65d5eb516fcaebbb91b8066a5d26b53
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 60d582aa87658bae843d6f9cf3dc9a7766a252de9eceaaf4c5531e9761f8a802
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6
SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 655792ad7e2182af4a67a353e431d8f6fd5453256ed41f6181b446c2f9c1d067
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: ab87d3371e719402d00c6ff20d56dba7e827d1b45edb32344d7e1476d55924da
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 129f9588aaff6a8c9413f27ef9437c9e57b789b8f3738f4101fca1ee2921fa2b
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 7fa20649ed21e2026c7852821440f585402694c91dd23d90f6d3a90fe55ece14
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: c6109514ab1b8d6a24b40f3c205302652e604e6b6fb0f999765831adc15261c1
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 8fafb728fad53ef7ca9b68aa822390df483085a18fa29c3d913cc3e310864a82
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: fbe6265a20770c47a70d3882c44c9f83717388310f40277a74734685d8983f8d
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 873e90ceb22193fe5a51a143ed499d7b1205b0581615acbcfeb0834b934e0e42
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 164f40e294d5dddac258a51208f5e46596acb8300ebfd2270db39bb4359cf93f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: d551f2abdd5332be31ed872216688cb5aac3ff1f8c739e3aaf7a0a9527e970a5
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: db9c88bcf57839cbc8f675473b33922f42cb2c5f7fd086c98341b833f8641622
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: ea5a0f9b1c76448234934a314d53b769807e0087e5b6ae857ca4074ea5c35035
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 98c4df5e3022919cf3d6d748c339f65390721525043439922f6d3c1d9fbc46cb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: f7c66bd7a083b24316cd4a173f7d80d61acc8167dad7bef13bb5675cefb80782
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: d9e2a700cb770638ebf450a9280f693a1f2e802b11d9fc563f96654d8d2f579a
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: c1b72312948122b1672d6414765e826636001cfb8d2e476018edf5f0c21b5b54
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 62e7856ea12de9e84c15e44bf6b8e69b0d7170e323ea8ea724e789a976ee0820
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 07d251e0b4b501d5fbf169d5bf3229177582da31f12e6129cb82103957f7aa44
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 01f92b30c88035a1cadddcd7204156be2063a5c427b2867902e9b03d3ad02374
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 61fcb7b1fa3f64b41af7a9a500cdacd33d2e5720f67bfa79385fb817e6c1d819
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 88cebcb042174b32b17ba0ac2ee1bcb724067c838aadbfe806e4c699c3dd4a07
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 57aecfdeed1f4f784bc8d679dc1a0859f1203b2e2ee8b8fec02a9641511a4f0e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: 313abd8cd2564864a3fce98dd16664caffb6eee220a7cf16106e5f94d3302424
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: f0f516177b59302bd9acc12f139875a25d95f307fbb4931f5c17a03842042ddd
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
SHA-256: f6b04d15ac319815b01cd9c524a1747ef7f8d65100d30ec08ed9b71db4670ce0
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6
SRPM
ppc64le
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 1f4df59478726a388c713eb3b3861bbeed84d567d017b8789c15a804d3fbc5a2
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 105ecd6c7722b3abd55f69fce0dc496924be86f1db3d7a08635e374347577a52
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: c702bcf7c88ec98d845165e8f07d63f8c9961ff04dd735891e7b80339263865d
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: dabf1d0b629c6620341262c1382ba444980bff460641b09a08b4bad9344ad8f8
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 567f8bcb0ecce235eebd5437062e1a1cdf44bc6f484c3786b9f800a7e477abb5
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 66e0f7998b5f6eb9b4b15d79578925f13caf803fe5ad61da5e61e87214acf016
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 02975fcab8ea32875f6e956a7ed69f6098c82c6044d024a71ccd8d91092479d4
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 577137e232ce81cc4149a9bae39b7ff0f5f7b808b356422f4721cc16bd9b49be
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: ed2b71b927c0d2abeb90363108d92e40aa9986fad033109c325b9a099296ea25
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: bb11b3526393750de1f3c7f053af168cb601672afd148914208c299cd06e75c7
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: a9709f1231f875075e68f296ee42365b22c12bc7eaf80c44a690b34dc4e42d0b
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: d03024e28b1478c1cba8c02e650308f8683bb7d0cd9b994bd9aa2a02e029fe1d
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: df5a40c31337f50924c221eaf8e4dffa82ab9fbd97fbff159fe1c15b9fe399b6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: c203ae87b64d5deeccc7b1b4a709dee2f043cdc51f210791d5b2e16a4df6ef43
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: e1fabe349aebcd6728b7e9e9bdd5ea99a3ca0cc1faa997ee96bf08fa7b8c38b3
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: fefad71a42891b7d4f92bbf51590fef5ca8f68ba262305ead67a1181ea390190
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: ab12eda74a98fd081ed64245347a4339e874cf855e53ff152f0f40a11264a97d
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 554b00789962f2a8e039ef16c6547570c1a7cd6261e0418e30e10232ab6f5a36
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 22d099fc52d18610a05910063b4933dd74e58207ec395e90906f2a2f632e0983
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 0d64659188214df446663a1a8908a9967fd7d9f1d36e78b61060ddee12d58f54
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: bca568badd00aff4031e3317762723550d24e674223042ff28a4c62ca5eb987d
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 98ec86b91607dc5c5141352a0dc59362f5f02982e915ca61a335f7debd1c0478
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 514d0eb3e584835f58d61fe2ed7f4e0ec798c47b80587cc534b81e366bed564f
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: 867df2a45c963c805257d9867b785ffec7bef8eb9b3aaf694979897228c32102
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
SHA-256: e094f20ed7dbe8b66af42caa124b99ca5a66b840e040303e8fa92c56e455da3a
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6
SRPM
aarch64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: a0826179919bca11b61167cc54beed39480102a761c4560107d7e65256c3c068
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 900523e7d122a1794d4114a4ec4737db81eb0d0457d48f5cc95abe93daacac0d
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: c836f5048789cc7635cce5a7b0c9945162aa1438f12206f0a83a972450bb2a84
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: aaf84c2460552904af136e48285004ee4c26b23d8cd08939a2dda527e9504b22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 100aa535d7c9acb41fe92498447ec49781acbca1583c71c4c9d78c187c6fb41e
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: c355ee2570b7631679e293468d9ae213ba31ce3926129d7de712be36eff11157
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 4d6024762e7acb438a9d5c983536658087f43b2cfc70ab21c459b9f765820061
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 03e28458cf9edbdbc2e3dc06d48919a3658b4e29fcd1e3201d4b41f3c0ddb40c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: facad389348a6d260d9f73d0bf198ec056b415ac5642fc1f407fc996740bea4d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 1f42a6a3e01508c3be0de6d71fcc9806b5a5bed78aff143ddf9993f00f3e0a7c
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 62fa9ace5277203860d6476ae88afba892edb27e8dea1a23a80083a402a55302
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: d79aaabba988ba21ac26af68c68053c259ae4a53ca0f1587091b48cc582fa452
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: a685641fc46887a19c114f83ceb52c0e9a8b5ef953d33d637f68612942173d27
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 29b494c3c1a830b639e294cfc1ab5d2408b3df6cd458cd2c3c3a03a8a62d4bd8
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 9f516cc327fe9b33a2a3775a47d4b026526c516f36f0b901f00b72bab738f638
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 62fb238cd7ed1e97ff4f6caac811cbbbfcf460039801c31c4dd87563aea4b6a5
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 3d997f5163e7687002276b1ad83e8d0e2ce046d3112a2e4048ed5c8d8a08ac0d
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: b5abd5539907d980d2a97767fbf7857e0d516053f00bdd2024a1f8b43556d7de
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 5a7d224042376a74da227a27159bb54d2c4a0259d6e05e900a2372daf8381198
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 36ceba30007a7fbfd63dba26aa51eacc8faa0cc47c7fe966ae4b08b38a0695d6
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 10d6ad5c7e37e20fb3856af77871539a21a3e78f0e48ba48082d65e5c0092811
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 8afe3371e7693e0a2b0c3a796591d3ef686b0efc96702737bafcb16f27e12ee1
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 974f8a7e0d5392b2e773851f59fc85dc0cba8cca62265284f59dcadcf9632c48
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 4a26ad2ba3b58c4a1fc6682706dedb6d0d43fbde07fc0ac2fcbae8dfe0cad3ff
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
SHA-256: 0c220714b9deed9ba2fc50acd4d8f7d46468e796112857298c9e674c724e8f17