Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7007: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • CVE-2022-21628: OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
  • OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
  • OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
  • OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • BZ - 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • BZ - 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • BZ - 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

CVEs

  • CVE-2022-21619
  • CVE-2022-21624
  • CVE-2022-21626
  • CVE-2022-21628

Red Hat Enterprise Linux for x86_64 9

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 7bba646f7e58acc1ddea54e5b8431d3232fecfe70335049e1e71cb6b9b1fa68f

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: a4a77ba8709bb0a7751cf545cfa47253dd4a936b3e5cf0c5222df7bada22a7db

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 4af6a6cd240341a217cb80343d56315ab59f342cc453a33a624bf4123e561cd4

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: b0b029e90f800a5a6a0e15586ca34c54db02a9bcd6e44fa14ced28cfb4c759f1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: caaf5ff850e66c6ff70bd6e1193f3624931e2347dc0e6573b5f038eb03d99cf5

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f1d43902fc4d4f46749ff7dbd106222a206918fce045e179243fb78448a561a9

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: ce1013f57a35dcf07e0ebc85fa3b367e87f46123be116980564fc2481c046fbd

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f3e24d88ffd6aa2501ab2a1fab698a4e0d97514cce9842e4c8768bff9d2e1645

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 965c9f21cd94fed2eaeb38f4adf8f7df4480073088b0e31e75c4fd1fd734cc37

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 5b850030da4422f2530fecce6810ca2d61381a826dd7c73bd972c87d32e1d62a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 7bba646f7e58acc1ddea54e5b8431d3232fecfe70335049e1e71cb6b9b1fa68f

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: a4a77ba8709bb0a7751cf545cfa47253dd4a936b3e5cf0c5222df7bada22a7db

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 4af6a6cd240341a217cb80343d56315ab59f342cc453a33a624bf4123e561cd4

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: b0b029e90f800a5a6a0e15586ca34c54db02a9bcd6e44fa14ced28cfb4c759f1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: caaf5ff850e66c6ff70bd6e1193f3624931e2347dc0e6573b5f038eb03d99cf5

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f1d43902fc4d4f46749ff7dbd106222a206918fce045e179243fb78448a561a9

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: ce1013f57a35dcf07e0ebc85fa3b367e87f46123be116980564fc2481c046fbd

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f3e24d88ffd6aa2501ab2a1fab698a4e0d97514cce9842e4c8768bff9d2e1645

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 965c9f21cd94fed2eaeb38f4adf8f7df4480073088b0e31e75c4fd1fd734cc37

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 5b850030da4422f2530fecce6810ca2d61381a826dd7c73bd972c87d32e1d62a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

s390x

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: fe7e1da4ec96081ba9c47c94227c2735e106db870a898aa8474d074bb1599ea9

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: d05c1512b183b070e073371299b4831d6dd3d76061fcaa446ccefb3bb716dff6

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 77e6bf6761b94e0773df220b6a81beb3fe473c62ee25d6686bc6812aad67cfc1

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: ee576f52f2dc0444375384bd3e4f60409cb4d63fcbe55465b85de97c03a853f5

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 24a002dd69a90bc379b74f6ce6834193631ab242153b5037322691148f9b3767

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 1aac9ed1af16c011dab83847c2ba3dd5f1c0c4205433ca67ed49fba2e1af6471

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 9d5585102744de480264fa4c124094126ec6342def1a63a9b40578a8a7402207

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: d16efa4221c2f4dabc9565505e35fa2d24c52a50129934ad23f64405af5076e2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: c6abadbcadadca2c126b26cc30fa25296f561e03460acafaa240b747e2890f1b

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: b791acdfdc8de292dc3f1ead9513bd57e14f6beba5d74c1716227a0fc4d3bf1b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

s390x

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: fe7e1da4ec96081ba9c47c94227c2735e106db870a898aa8474d074bb1599ea9

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: d05c1512b183b070e073371299b4831d6dd3d76061fcaa446ccefb3bb716dff6

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 77e6bf6761b94e0773df220b6a81beb3fe473c62ee25d6686bc6812aad67cfc1

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: ee576f52f2dc0444375384bd3e4f60409cb4d63fcbe55465b85de97c03a853f5

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 24a002dd69a90bc379b74f6ce6834193631ab242153b5037322691148f9b3767

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 1aac9ed1af16c011dab83847c2ba3dd5f1c0c4205433ca67ed49fba2e1af6471

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 9d5585102744de480264fa4c124094126ec6342def1a63a9b40578a8a7402207

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: d16efa4221c2f4dabc9565505e35fa2d24c52a50129934ad23f64405af5076e2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: c6abadbcadadca2c126b26cc30fa25296f561e03460acafaa240b747e2890f1b

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: b791acdfdc8de292dc3f1ead9513bd57e14f6beba5d74c1716227a0fc4d3bf1b

Red Hat Enterprise Linux for Power, little endian 9

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 9d7d6fa830ebc50289ff3d7173f4f849f379814e9254081ad2209c2eea5f47fc

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 69b88a5a07ca779d9abd03c47bc3317db4633a7828b1a23dae4c3bc2ca40b87e

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 32579706da39fac112bf89637241243221f19ad5481219840057c56e77404ff9

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: e2ca7c565f302fa5c328ffdb03c1acd679f9c5b5278b1b957d40f095f0910a21

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 8ae7c70b81f8f2b14b32bcec62b4ae5a9437df91e449395aecea72fe9735d4fe

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 9a6ed93e1e5b11344425dc5e340dd6f1c19dfb811789f8e15d32740c70bed024

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 73d1c6485e0278052b6bed49e3408c679d53e3b5ed549f61fb690e0c0275ed0c

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 50dff3b67f585b40ff20a0965359576688b7fe31e7fa6bd5ae89c8d0eadf3ab2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: d6d1d54899ff8bbb7f73f77e669544edc298d3d2d50f0ff694f712fdbd5ebbe4

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 3ad6a69c240dd51dbacc55c8d38a79615ba0fa7b67ae6ef3fe88515b49869540

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 9d7d6fa830ebc50289ff3d7173f4f849f379814e9254081ad2209c2eea5f47fc

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 69b88a5a07ca779d9abd03c47bc3317db4633a7828b1a23dae4c3bc2ca40b87e

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 32579706da39fac112bf89637241243221f19ad5481219840057c56e77404ff9

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: e2ca7c565f302fa5c328ffdb03c1acd679f9c5b5278b1b957d40f095f0910a21

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 8ae7c70b81f8f2b14b32bcec62b4ae5a9437df91e449395aecea72fe9735d4fe

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 9a6ed93e1e5b11344425dc5e340dd6f1c19dfb811789f8e15d32740c70bed024

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 73d1c6485e0278052b6bed49e3408c679d53e3b5ed549f61fb690e0c0275ed0c

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 50dff3b67f585b40ff20a0965359576688b7fe31e7fa6bd5ae89c8d0eadf3ab2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: d6d1d54899ff8bbb7f73f77e669544edc298d3d2d50f0ff694f712fdbd5ebbe4

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 3ad6a69c240dd51dbacc55c8d38a79615ba0fa7b67ae6ef3fe88515b49869540

Red Hat Enterprise Linux for ARM 64 9

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

aarch64

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 5470e2fb13fa0ed311b6eecaebc0ce58bfb0c4d21d04b1cd24ae820fd1b4f7b5

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 12b80ca400fbbd774ea7b9cfc30ec9a4828a0be03802cf0dd017dee25fc4c171

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 15579f7881b824f991a0ae595cccbadbec1b622d09022a49460856e701051fdf

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 2a8fad184c09d044fadaad8461fe64af55f571d57b063ecba3086314f4116fe4

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 028a0f47c01b963e3f0f634b086fb16babfbaeca53d3f6b44f7760a854fc3015

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 11c1bc2030b29f31621e3f992bc0617cb403c9f46a056149ffab6000007c608c

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 851ce5e1645fbb168f34a8f5988fed06f82d2902a9e371e555259ece86d500dd

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 14cc6354e919d4466b8c2996c5d3830017b24f5cc7e97fe0f3175ec06baea32f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 0a0c13aaa27c8a28f96616d5795a52a576e419c83944ea248ad37c4d175e5aed

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: caffc30226f0a2d00b81b593f6e11740de840aa52736da6ca4e7f71a8d58d9e6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 9d7d6fa830ebc50289ff3d7173f4f849f379814e9254081ad2209c2eea5f47fc

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 69b88a5a07ca779d9abd03c47bc3317db4633a7828b1a23dae4c3bc2ca40b87e

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 32579706da39fac112bf89637241243221f19ad5481219840057c56e77404ff9

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: e2ca7c565f302fa5c328ffdb03c1acd679f9c5b5278b1b957d40f095f0910a21

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 8ae7c70b81f8f2b14b32bcec62b4ae5a9437df91e449395aecea72fe9735d4fe

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 9a6ed93e1e5b11344425dc5e340dd6f1c19dfb811789f8e15d32740c70bed024

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 73d1c6485e0278052b6bed49e3408c679d53e3b5ed549f61fb690e0c0275ed0c

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 50dff3b67f585b40ff20a0965359576688b7fe31e7fa6bd5ae89c8d0eadf3ab2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: d6d1d54899ff8bbb7f73f77e669544edc298d3d2d50f0ff694f712fdbd5ebbe4

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 3ad6a69c240dd51dbacc55c8d38a79615ba0fa7b67ae6ef3fe88515b49869540

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 7bba646f7e58acc1ddea54e5b8431d3232fecfe70335049e1e71cb6b9b1fa68f

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: a4a77ba8709bb0a7751cf545cfa47253dd4a936b3e5cf0c5222df7bada22a7db

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 4af6a6cd240341a217cb80343d56315ab59f342cc453a33a624bf4123e561cd4

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: b0b029e90f800a5a6a0e15586ca34c54db02a9bcd6e44fa14ced28cfb4c759f1

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: caaf5ff850e66c6ff70bd6e1193f3624931e2347dc0e6573b5f038eb03d99cf5

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f1d43902fc4d4f46749ff7dbd106222a206918fce045e179243fb78448a561a9

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: ce1013f57a35dcf07e0ebc85fa3b367e87f46123be116980564fc2481c046fbd

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f3e24d88ffd6aa2501ab2a1fab698a4e0d97514cce9842e4c8768bff9d2e1645

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 965c9f21cd94fed2eaeb38f4adf8f7df4480073088b0e31e75c4fd1fd734cc37

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 5b850030da4422f2530fecce6810ca2d61381a826dd7c73bd972c87d32e1d62a

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: a4a77ba8709bb0a7751cf545cfa47253dd4a936b3e5cf0c5222df7bada22a7db

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 4af6a6cd240341a217cb80343d56315ab59f342cc453a33a624bf4123e561cd4

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: caaf5ff850e66c6ff70bd6e1193f3624931e2347dc0e6573b5f038eb03d99cf5

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: d419c7f3bf88d5a0ecd78808c54daf038ed2825219448366f8fda29eae017295

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: fa43dbb38f53ae37da41c54dbb32132ae55efac02806be5338c5f825d8189232

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 1bc2bdb9e54e577f97d66ff57afb3a8fcef0d39061fc4fd91efa36d2d6190eb1

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 3442b2d1c5bde1f5f1d157a3a16d0933161dbd863648c39269abd694c002b41a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: ce1013f57a35dcf07e0ebc85fa3b367e87f46123be116980564fc2481c046fbd

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: d6989f466bfdca9e4218a242fcfed1b56c009a6420d0732f0cee8bf904f198c4

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 58e864039e3e2d2ce94bf34b414e68c9bd2d0ecccfe8c6701b236f4bcbc47922

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: a6d9d5be114952bf65b1eb416a871b70a49b0bd88a8b1ad316c41686448691fc

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 827e1e8d422e3151897c7a40ec443e18ea834ca92f5974424a85f6430f344aad

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 8db4dbe1712e0a2aaed7a61fe740fd1ff513303aebd2bdea5e5893e50330481f

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: e52f2d22a9b01b507bd67212e937ddd8b08ac8196d9c9fcb9eb0479225083f9f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 965c9f21cd94fed2eaeb38f4adf8f7df4480073088b0e31e75c4fd1fd734cc37

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: cb0174f389bf00c6dd9dffd2fdd209efc7041ffba96f9df037d2987c374d0950

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 201a295447aee9b1b1cf0a91d0146c8c6d0c45f701684ef719ee1794e1988338

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 5c7dade17b92c2a2eda916abc1fa113805514dda1a7f123a7a3089c7ce0d367c

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 709d76511d3c3bbffcdce1c91d81ee4d79cd840c727e74d388194d0e3520b4fe

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 7410c190af8aa365e13a5eb1ad0fde5b69158ee461b8015d8cb92039b03ef55f

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 62672699b6864992ab2fc5d6058a3d100a251dda12ac84bade7de6f4eb12c422

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f1c52f25efd4c307b116adb946a37b940e1767460895dedc665fe6790a0e5e01

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 608fc5b37dbc37719933a82cd1b3c6ccb4696bdf05c1176107006d651edca4bc

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 69b88a5a07ca779d9abd03c47bc3317db4633a7828b1a23dae4c3bc2ca40b87e

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 32579706da39fac112bf89637241243221f19ad5481219840057c56e77404ff9

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 8ae7c70b81f8f2b14b32bcec62b4ae5a9437df91e449395aecea72fe9735d4fe

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: ab8eee636ea2e21cf6fc50eb17806fd41caa0c82aefa4c709c2479813ab5138b

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: bf26f007fc8e56193ff90a616f1094ef42304126c9a3911cae1c1a1dc2a1a6ad

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 0f3e858460c0499b05d6c99aaa1923de96d33bda758fbf76a92800cae3b80d03

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: e0d66d297d8c3a320170b8e3410b08b6497e8eeac7704dbcfb90d7667b37bf8c

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 73d1c6485e0278052b6bed49e3408c679d53e3b5ed549f61fb690e0c0275ed0c

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: ea56c6bdd5c41fbe0ee905f69afad0784342dc1e2d641278b43206e87c0c63ae

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: e34c85a0f465225d907cbd0c9a50e73a9cf03b3d66cf786ed9f2daeee8a68bae

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 46cf22887935970751b46d7a6bd573c143fd829a93b1e6323424bdfb2061f1b6

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 55cbf371e8b4eba895fd3f0ab16fe57ef2833478f301be36cc11d59f48615037

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 718e916484467f94fc90ffd4f495732299a9dc72858096bf0e380a4148038ec1

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 03a34fdb9a7d16d2c9a460bef9b114578e4a1145dcc595c39efe83bd8ddedea1

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: d6d1d54899ff8bbb7f73f77e669544edc298d3d2d50f0ff694f712fdbd5ebbe4

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: be30f0249fa281725ee3aaf57ca797c33f7373f57650c8b90f3805f8d36a6ada

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 628abf27cada47732cc9573fa9332f8c44a4911c6227509cf9b635fd3e534b10

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: bc7ce4e6aa4b36ce2d1822833779b72d7308090176fbe3061c8cbe5edf6b8117

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: cfe2df12fde05c55ddf6e564f0518a2ae3a2b3b65be0ccfdd8035ad6b1cd30b3

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: fe59408037880313469ea3d10f4eb579b0ba9e297e089468e6b8a222527db4da

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: f6e30f12883c3a89382bcf9899195ac9cc1a316543293f7e9e0e006fc9728f8d

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 8ea6aff145026cc966b12ecbd3f5957f33dba66000cd69ca48e1ece76bbfa137

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 80a6c79d32b349d8813b1e4539a835b3cac5e927d7493b6e51cb854ff135e4b9

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 12b80ca400fbbd774ea7b9cfc30ec9a4828a0be03802cf0dd017dee25fc4c171

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 15579f7881b824f991a0ae595cccbadbec1b622d09022a49460856e701051fdf

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 028a0f47c01b963e3f0f634b086fb16babfbaeca53d3f6b44f7760a854fc3015

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 4a3c8fcef2191bf221dccaf211c534708a64707d5b11344280b87a3ae8a36fd5

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 64eeb44796b7d51e33252aee114472127207bb73cfc741a099aa3fe314c1d468

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 203bcbeb96974e6166549f35b5cdcc31b3a7d93c9c7a066b9d2c12ab21de5c8a

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 5d82cad35047bbeaaf06e94906c897f86601a4364910a3acdc27d7bcc3530381

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 851ce5e1645fbb168f34a8f5988fed06f82d2902a9e371e555259ece86d500dd

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: e7067c042900ce72267daf75e668a4bfa4df30775798f0fb948e49f602f97701

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 437624ff7354c6d42827cb39ad7ad17fe074b1bff45abba19433a382f40b9a39

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 10149ac28cb0f9570203c2dc6a42cfbc8807f222f29eff1eeffbf37f200eb477

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: db6045a72c433531d35dd5df67a61ba781e5374641a3dbf8afadebf1f4b290e0

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: f781672ceab4f3f5f7d4b18f79b06b17d73a4fdd74a0b4b411123177ab6099b6

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: a85b7f40550f439c627a62f444c653a908b7935254f1f3d35c9f9fd3ae296add

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 0a0c13aaa27c8a28f96616d5795a52a576e419c83944ea248ad37c4d175e5aed

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: e806c95fa3fd7ad28b952fde63aff87b82adb8d8ba5ae99dde04ef56c5eb1aaa

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 4d59222ab3a597799fe55e74f512c6bf8661ca8b4477d77c1c64ef6293a40d8a

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 4f0cd2b68664d032b595d08049a55ee4699f40da8ebf72908947029c3fb2e0f2

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 61b22a44d2df4124a9749fb1e2963d75631a6e903012093f86e369fa48489bbb

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: a5df2f3c4cd8d1524aabd0fddb6d3dfb9efbe2a1421721e00cb26317ec9eb82b

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 5ceac594c308f66737b179d932aac27fb1d1b2c400bbe739c6eac9b75ac5cb21

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: dd5bfc81866bcde62b9380cc853095da03ca67ae97ed9c9d4fd238912bce252a

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 33aed1cf05b2098115a4a87481038b93d9934d09af3c4bd53ee751f69fc8d46d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

aarch64

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 5470e2fb13fa0ed311b6eecaebc0ce58bfb0c4d21d04b1cd24ae820fd1b4f7b5

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 12b80ca400fbbd774ea7b9cfc30ec9a4828a0be03802cf0dd017dee25fc4c171

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 15579f7881b824f991a0ae595cccbadbec1b622d09022a49460856e701051fdf

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 2a8fad184c09d044fadaad8461fe64af55f571d57b063ecba3086314f4116fe4

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 028a0f47c01b963e3f0f634b086fb16babfbaeca53d3f6b44f7760a854fc3015

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 11c1bc2030b29f31621e3f992bc0617cb403c9f46a056149ffab6000007c608c

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 851ce5e1645fbb168f34a8f5988fed06f82d2902a9e371e555259ece86d500dd

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 14cc6354e919d4466b8c2996c5d3830017b24f5cc7e97fe0f3175ec06baea32f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 0a0c13aaa27c8a28f96616d5795a52a576e419c83944ea248ad37c4d175e5aed

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: caffc30226f0a2d00b81b593f6e11740de840aa52736da6ca4e7f71a8d58d9e6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: a4a77ba8709bb0a7751cf545cfa47253dd4a936b3e5cf0c5222df7bada22a7db

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 4af6a6cd240341a217cb80343d56315ab59f342cc453a33a624bf4123e561cd4

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: caaf5ff850e66c6ff70bd6e1193f3624931e2347dc0e6573b5f038eb03d99cf5

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: d419c7f3bf88d5a0ecd78808c54daf038ed2825219448366f8fda29eae017295

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: fa43dbb38f53ae37da41c54dbb32132ae55efac02806be5338c5f825d8189232

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 1bc2bdb9e54e577f97d66ff57afb3a8fcef0d39061fc4fd91efa36d2d6190eb1

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 3442b2d1c5bde1f5f1d157a3a16d0933161dbd863648c39269abd694c002b41a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: ce1013f57a35dcf07e0ebc85fa3b367e87f46123be116980564fc2481c046fbd

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: d6989f466bfdca9e4218a242fcfed1b56c009a6420d0732f0cee8bf904f198c4

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 58e864039e3e2d2ce94bf34b414e68c9bd2d0ecccfe8c6701b236f4bcbc47922

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: a6d9d5be114952bf65b1eb416a871b70a49b0bd88a8b1ad316c41686448691fc

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 827e1e8d422e3151897c7a40ec443e18ea834ca92f5974424a85f6430f344aad

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 8db4dbe1712e0a2aaed7a61fe740fd1ff513303aebd2bdea5e5893e50330481f

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: e52f2d22a9b01b507bd67212e937ddd8b08ac8196d9c9fcb9eb0479225083f9f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 965c9f21cd94fed2eaeb38f4adf8f7df4480073088b0e31e75c4fd1fd734cc37

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: cb0174f389bf00c6dd9dffd2fdd209efc7041ffba96f9df037d2987c374d0950

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 201a295447aee9b1b1cf0a91d0146c8c6d0c45f701684ef719ee1794e1988338

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 5c7dade17b92c2a2eda916abc1fa113805514dda1a7f123a7a3089c7ce0d367c

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 709d76511d3c3bbffcdce1c91d81ee4d79cd840c727e74d388194d0e3520b4fe

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 7410c190af8aa365e13a5eb1ad0fde5b69158ee461b8015d8cb92039b03ef55f

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 62672699b6864992ab2fc5d6058a3d100a251dda12ac84bade7de6f4eb12c422

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: f1c52f25efd4c307b116adb946a37b940e1767460895dedc665fe6790a0e5e01

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm

SHA-256: 608fc5b37dbc37719933a82cd1b3c6ccb4696bdf05c1176107006d651edca4bc

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 69b88a5a07ca779d9abd03c47bc3317db4633a7828b1a23dae4c3bc2ca40b87e

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 32579706da39fac112bf89637241243221f19ad5481219840057c56e77404ff9

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 8ae7c70b81f8f2b14b32bcec62b4ae5a9437df91e449395aecea72fe9735d4fe

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: ab8eee636ea2e21cf6fc50eb17806fd41caa0c82aefa4c709c2479813ab5138b

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: bf26f007fc8e56193ff90a616f1094ef42304126c9a3911cae1c1a1dc2a1a6ad

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 0f3e858460c0499b05d6c99aaa1923de96d33bda758fbf76a92800cae3b80d03

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: e0d66d297d8c3a320170b8e3410b08b6497e8eeac7704dbcfb90d7667b37bf8c

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 73d1c6485e0278052b6bed49e3408c679d53e3b5ed549f61fb690e0c0275ed0c

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: ea56c6bdd5c41fbe0ee905f69afad0784342dc1e2d641278b43206e87c0c63ae

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: e34c85a0f465225d907cbd0c9a50e73a9cf03b3d66cf786ed9f2daeee8a68bae

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 46cf22887935970751b46d7a6bd573c143fd829a93b1e6323424bdfb2061f1b6

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 55cbf371e8b4eba895fd3f0ab16fe57ef2833478f301be36cc11d59f48615037

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 718e916484467f94fc90ffd4f495732299a9dc72858096bf0e380a4148038ec1

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 03a34fdb9a7d16d2c9a460bef9b114578e4a1145dcc595c39efe83bd8ddedea1

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: d6d1d54899ff8bbb7f73f77e669544edc298d3d2d50f0ff694f712fdbd5ebbe4

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: be30f0249fa281725ee3aaf57ca797c33f7373f57650c8b90f3805f8d36a6ada

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 628abf27cada47732cc9573fa9332f8c44a4911c6227509cf9b635fd3e534b10

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: bc7ce4e6aa4b36ce2d1822833779b72d7308090176fbe3061c8cbe5edf6b8117

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: cfe2df12fde05c55ddf6e564f0518a2ae3a2b3b65be0ccfdd8035ad6b1cd30b3

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: fe59408037880313469ea3d10f4eb579b0ba9e297e089468e6b8a222527db4da

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: f6e30f12883c3a89382bcf9899195ac9cc1a316543293f7e9e0e006fc9728f8d

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 8ea6aff145026cc966b12ecbd3f5957f33dba66000cd69ca48e1ece76bbfa137

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.ppc64le.rpm

SHA-256: 80a6c79d32b349d8813b1e4539a835b3cac5e927d7493b6e51cb854ff135e4b9

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 12b80ca400fbbd774ea7b9cfc30ec9a4828a0be03802cf0dd017dee25fc4c171

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 15579f7881b824f991a0ae595cccbadbec1b622d09022a49460856e701051fdf

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 028a0f47c01b963e3f0f634b086fb16babfbaeca53d3f6b44f7760a854fc3015

java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 4a3c8fcef2191bf221dccaf211c534708a64707d5b11344280b87a3ae8a36fd5

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 64eeb44796b7d51e33252aee114472127207bb73cfc741a099aa3fe314c1d468

java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 203bcbeb96974e6166549f35b5cdcc31b3a7d93c9c7a066b9d2c12ab21de5c8a

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 5d82cad35047bbeaaf06e94906c897f86601a4364910a3acdc27d7bcc3530381

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 851ce5e1645fbb168f34a8f5988fed06f82d2902a9e371e555259ece86d500dd

java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: e7067c042900ce72267daf75e668a4bfa4df30775798f0fb948e49f602f97701

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 437624ff7354c6d42827cb39ad7ad17fe074b1bff45abba19433a382f40b9a39

java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 10149ac28cb0f9570203c2dc6a42cfbc8807f222f29eff1eeffbf37f200eb477

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: db6045a72c433531d35dd5df67a61ba781e5374641a3dbf8afadebf1f4b290e0

java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: f781672ceab4f3f5f7d4b18f79b06b17d73a4fdd74a0b4b411123177ab6099b6

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: a85b7f40550f439c627a62f444c653a908b7935254f1f3d35c9f9fd3ae296add

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 0a0c13aaa27c8a28f96616d5795a52a576e419c83944ea248ad37c4d175e5aed

java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: e806c95fa3fd7ad28b952fde63aff87b82adb8d8ba5ae99dde04ef56c5eb1aaa

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 4d59222ab3a597799fe55e74f512c6bf8661ca8b4477d77c1c64ef6293a40d8a

java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 4f0cd2b68664d032b595d08049a55ee4699f40da8ebf72908947029c3fb2e0f2

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 61b22a44d2df4124a9749fb1e2963d75631a6e903012093f86e369fa48489bbb

java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: a5df2f3c4cd8d1524aabd0fddb6d3dfb9efbe2a1421721e00cb26317ec9eb82b

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 5ceac594c308f66737b179d932aac27fb1d1b2c400bbe739c6eac9b75ac5cb21

java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: dd5bfc81866bcde62b9380cc853095da03ca67ae97ed9c9d4fd238912bce252a

java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 33aed1cf05b2098115a4a87481038b93d9934d09af3c4bd53ee751f69fc8d46d

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

aarch64

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 5470e2fb13fa0ed311b6eecaebc0ce58bfb0c4d21d04b1cd24ae820fd1b4f7b5

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 12b80ca400fbbd774ea7b9cfc30ec9a4828a0be03802cf0dd017dee25fc4c171

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 15579f7881b824f991a0ae595cccbadbec1b622d09022a49460856e701051fdf

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 2a8fad184c09d044fadaad8461fe64af55f571d57b063ecba3086314f4116fe4

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 028a0f47c01b963e3f0f634b086fb16babfbaeca53d3f6b44f7760a854fc3015

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 11c1bc2030b29f31621e3f992bc0617cb403c9f46a056149ffab6000007c608c

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 851ce5e1645fbb168f34a8f5988fed06f82d2902a9e371e555259ece86d500dd

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 14cc6354e919d4466b8c2996c5d3830017b24f5cc7e97fe0f3175ec06baea32f

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: 0a0c13aaa27c8a28f96616d5795a52a576e419c83944ea248ad37c4d175e5aed

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.aarch64.rpm

SHA-256: caffc30226f0a2d00b81b593f6e11740de840aa52736da6ca4e7f71a8d58d9e6

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.src.rpm

SHA-256: 350730b5b04f1be5ec5d93ce1c99495205c8beb20e374deabde72d49ed49f710

s390x

java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: fe7e1da4ec96081ba9c47c94227c2735e106db870a898aa8474d074bb1599ea9

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: d05c1512b183b070e073371299b4831d6dd3d76061fcaa446ccefb3bb716dff6

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 77e6bf6761b94e0773df220b6a81beb3fe473c62ee25d6686bc6812aad67cfc1

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: ee576f52f2dc0444375384bd3e4f60409cb4d63fcbe55465b85de97c03a853f5

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 24a002dd69a90bc379b74f6ce6834193631ab242153b5037322691148f9b3767

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 1aac9ed1af16c011dab83847c2ba3dd5f1c0c4205433ca67ed49fba2e1af6471

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: 9d5585102744de480264fa4c124094126ec6342def1a63a9b40578a8a7402207

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: d16efa4221c2f4dabc9565505e35fa2d24c52a50129934ad23f64405af5076e2

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: c6abadbcadadca2c126b26cc30fa25296f561e03460acafaa240b747e2890f1b

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: 38fe5090a541b02d91702df126efdbf4b799b9b3cfe83d06f1045ffe06c83fe2

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm

SHA-256: dada9ed388ed50d3498d8a4fa461abde0dd9f4771d9fed124f468aa5162943d7

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.s390x.rpm

SHA-256: b791acdfdc8de292dc3f1ead9513bd57e14f6beba5d74c1716227a0fc4d3bf1b

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

RHSA-2023:0128: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count limit (...

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

Red Hat Security Advisory 2022-8880-01

Red Hat Security Advisory 2022-8880-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP20. Issues addressed include a randomization vulnerability.

RHSA-2022:7874: Red Hat Security Advisory: OpenShift Container Platform 4.8.53 bug fix and security update

Red Hat OpenShift Container Platform release 4.8.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

Red Hat Security Advisory 2022-6882-01

Red Hat Security Advisory 2022-6882-01 - Openshift Logging 5.3.13 security and bug fix release.

RHSA-2022:7216: Red Hat Security Advisory: OpenShift Container Platform 4.9.51 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.51 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9.51 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

RHSA-2022:7211: Red Hat Security Advisory: OpenShift Container Platform 4.10.39 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.39 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

Red Hat Security Advisory 2022-7050-01

Red Hat Security Advisory 2022-7050-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7007-01

Red Hat Security Advisory 2022-7007-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7054-01

Red Hat Security Advisory 2022-7054-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7003-01

Red Hat Security Advisory 2022-7003-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7008-01

Red Hat Security Advisory 2022-7008-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7002-01

Red Hat Security Advisory 2022-7002-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7004-01

Red Hat Security Advisory 2022-7004-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7001-01

Red Hat Security Advisory 2022-7001-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

RHSA-2022:7053: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7049: Red Hat Security Advisory: OpenJDK 8u352 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).