Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0157 - Security Advisory
Issued:
2020-01-20
Updated:
2020-01-20

RHSA-2020:0157 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
  • OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
  • OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
  • OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
  • OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
  • OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
  • OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386

Fixes

  • BZ - 1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
  • BZ - 1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
  • BZ - 1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
  • BZ - 1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
  • BZ - 1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
  • BZ - 1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
  • BZ - 1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

CVEs

  • CVE-2020-2583
  • CVE-2020-2590
  • CVE-2020-2593
  • CVE-2020-2601
  • CVE-2020-2604
  • CVE-2020-2654
  • CVE-2020-2659

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.src.rpm SHA-256: 54ec2ed2d0e61048dbff7df11c5d613e6bd519473ebf3baf0334ed73ad206053
x86_64
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: b6d2ed1064c19ef7904f1d5e7523ba9bf43c833839e480dfe70bd91db3c0feea
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: b6d2ed1064c19ef7904f1d5e7523ba9bf43c833839e480dfe70bd91db3c0feea
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: de7c0c6eb39487a55bafa476ecba5f3413d896c1de85686cfbf7f4f9e3a5e8a5
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: de7c0c6eb39487a55bafa476ecba5f3413d896c1de85686cfbf7f4f9e3a5e8a5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 77f1889fb45b9f4ced44ed91d47a16dd582a9d3cc00e3284730ae1a286402005
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 77f1889fb45b9f4ced44ed91d47a16dd582a9d3cc00e3284730ae1a286402005
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: c2cc9788ee43a0e82f5dfe4f92cd66b90bb02876b8395f1883a3fc2dd9ff1218
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: c2cc9788ee43a0e82f5dfe4f92cd66b90bb02876b8395f1883a3fc2dd9ff1218
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1207ff47c4ee38ae8042d023009ec546ea6f688dc456e045ce271a89e2e06f7c
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1207ff47c4ee38ae8042d023009ec546ea6f688dc456e045ce271a89e2e06f7c
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ff12195be0ff9119d0d3128a98a0431c30ad5a0f2e59873d2e83e66810a5746b
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ff12195be0ff9119d0d3128a98a0431c30ad5a0f2e59873d2e83e66810a5746b
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 672700c0c618436b5c08efff084ba0fd1234b21980331cf005a7a6c2e4e445af
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 672700c0c618436b5c08efff084ba0fd1234b21980331cf005a7a6c2e4e445af
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1c271a0d526b25ccf99b57d94f5f3dcb86b594a9c381beddb9cfb13900ed61bc
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1c271a0d526b25ccf99b57d94f5f3dcb86b594a9c381beddb9cfb13900ed61bc
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ca9b4f8101f089468876f4b3a52da71976290a169c7e2c593a8eb36de49df850
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ca9b4f8101f089468876f4b3a52da71976290a169c7e2c593a8eb36de49df850
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 8654b28655e8b1be4d6dc5f7079eceec1507fd36e11d81eba2939ede743f7538
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 8654b28655e8b1be4d6dc5f7079eceec1507fd36e11d81eba2939ede743f7538
i386
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 9c883305b12a7e478b8abf2ee87b6fbb1e6287c63aa1141babb29a0dfc1e26d6
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: fb27aca492efda10982709bef172a4bc4a715f920a351fd861a2472559c55e20
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: e97e3032c84f09ec81bfab5c3dc6cd6ae81f236d6f0c463d2fb87f1bfc5735bc
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 66a336ab9073d26c7095e74e72fe7ca182a4fb5c68ba4a28eae4efd9227f1894
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 99be2729fb881e318c0449bb8331c0dba8e01220b762833bf287f58094863a8d
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 3b246179c63526226fc644d2298ecefdf746c8677931d92876cfb1740304dba0
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 945ec2692eda97238f41e1359328fba4ce5ab0aebd01e659412be5f0c0998cb0
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: d5b377ce5928afe7aec52c78bab020cb63eb4627f2c474d54ce1bec8e867d25a
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: ea69889717061ddc3e76cff9bffae4f770772a94eea4a5b949cf8e184affa2b4
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 1a8198793e7408d36f1c5d9cb2aee1313af65378820a96cb41587d43ca7f7f98

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.src.rpm SHA-256: 54ec2ed2d0e61048dbff7df11c5d613e6bd519473ebf3baf0334ed73ad206053
x86_64
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: b6d2ed1064c19ef7904f1d5e7523ba9bf43c833839e480dfe70bd91db3c0feea
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: de7c0c6eb39487a55bafa476ecba5f3413d896c1de85686cfbf7f4f9e3a5e8a5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 77f1889fb45b9f4ced44ed91d47a16dd582a9d3cc00e3284730ae1a286402005
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: c2cc9788ee43a0e82f5dfe4f92cd66b90bb02876b8395f1883a3fc2dd9ff1218
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1207ff47c4ee38ae8042d023009ec546ea6f688dc456e045ce271a89e2e06f7c
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ff12195be0ff9119d0d3128a98a0431c30ad5a0f2e59873d2e83e66810a5746b
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 672700c0c618436b5c08efff084ba0fd1234b21980331cf005a7a6c2e4e445af
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1c271a0d526b25ccf99b57d94f5f3dcb86b594a9c381beddb9cfb13900ed61bc
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ca9b4f8101f089468876f4b3a52da71976290a169c7e2c593a8eb36de49df850
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 8654b28655e8b1be4d6dc5f7079eceec1507fd36e11d81eba2939ede743f7538
i386
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 9c883305b12a7e478b8abf2ee87b6fbb1e6287c63aa1141babb29a0dfc1e26d6
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: fb27aca492efda10982709bef172a4bc4a715f920a351fd861a2472559c55e20
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: e97e3032c84f09ec81bfab5c3dc6cd6ae81f236d6f0c463d2fb87f1bfc5735bc
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 66a336ab9073d26c7095e74e72fe7ca182a4fb5c68ba4a28eae4efd9227f1894
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 99be2729fb881e318c0449bb8331c0dba8e01220b762833bf287f58094863a8d
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 3b246179c63526226fc644d2298ecefdf746c8677931d92876cfb1740304dba0
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 945ec2692eda97238f41e1359328fba4ce5ab0aebd01e659412be5f0c0998cb0
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: d5b377ce5928afe7aec52c78bab020cb63eb4627f2c474d54ce1bec8e867d25a
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: ea69889717061ddc3e76cff9bffae4f770772a94eea4a5b949cf8e184affa2b4
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 1a8198793e7408d36f1c5d9cb2aee1313af65378820a96cb41587d43ca7f7f98

Red Hat Enterprise Linux Workstation 6

SRPM
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.src.rpm SHA-256: 54ec2ed2d0e61048dbff7df11c5d613e6bd519473ebf3baf0334ed73ad206053
x86_64
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: b6d2ed1064c19ef7904f1d5e7523ba9bf43c833839e480dfe70bd91db3c0feea
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: de7c0c6eb39487a55bafa476ecba5f3413d896c1de85686cfbf7f4f9e3a5e8a5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 77f1889fb45b9f4ced44ed91d47a16dd582a9d3cc00e3284730ae1a286402005
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: c2cc9788ee43a0e82f5dfe4f92cd66b90bb02876b8395f1883a3fc2dd9ff1218
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1207ff47c4ee38ae8042d023009ec546ea6f688dc456e045ce271a89e2e06f7c
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ff12195be0ff9119d0d3128a98a0431c30ad5a0f2e59873d2e83e66810a5746b
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 672700c0c618436b5c08efff084ba0fd1234b21980331cf005a7a6c2e4e445af
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1c271a0d526b25ccf99b57d94f5f3dcb86b594a9c381beddb9cfb13900ed61bc
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ca9b4f8101f089468876f4b3a52da71976290a169c7e2c593a8eb36de49df850
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 8654b28655e8b1be4d6dc5f7079eceec1507fd36e11d81eba2939ede743f7538
i386
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 9c883305b12a7e478b8abf2ee87b6fbb1e6287c63aa1141babb29a0dfc1e26d6
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: fb27aca492efda10982709bef172a4bc4a715f920a351fd861a2472559c55e20
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: e97e3032c84f09ec81bfab5c3dc6cd6ae81f236d6f0c463d2fb87f1bfc5735bc
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 66a336ab9073d26c7095e74e72fe7ca182a4fb5c68ba4a28eae4efd9227f1894
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 99be2729fb881e318c0449bb8331c0dba8e01220b762833bf287f58094863a8d
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 3b246179c63526226fc644d2298ecefdf746c8677931d92876cfb1740304dba0
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 945ec2692eda97238f41e1359328fba4ce5ab0aebd01e659412be5f0c0998cb0
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: d5b377ce5928afe7aec52c78bab020cb63eb4627f2c474d54ce1bec8e867d25a
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: ea69889717061ddc3e76cff9bffae4f770772a94eea4a5b949cf8e184affa2b4
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 1a8198793e7408d36f1c5d9cb2aee1313af65378820a96cb41587d43ca7f7f98

Red Hat Enterprise Linux Desktop 6

SRPM
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.src.rpm SHA-256: 54ec2ed2d0e61048dbff7df11c5d613e6bd519473ebf3baf0334ed73ad206053
x86_64
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: b6d2ed1064c19ef7904f1d5e7523ba9bf43c833839e480dfe70bd91db3c0feea
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: de7c0c6eb39487a55bafa476ecba5f3413d896c1de85686cfbf7f4f9e3a5e8a5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 77f1889fb45b9f4ced44ed91d47a16dd582a9d3cc00e3284730ae1a286402005
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: c2cc9788ee43a0e82f5dfe4f92cd66b90bb02876b8395f1883a3fc2dd9ff1218
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1207ff47c4ee38ae8042d023009ec546ea6f688dc456e045ce271a89e2e06f7c
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ff12195be0ff9119d0d3128a98a0431c30ad5a0f2e59873d2e83e66810a5746b
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 672700c0c618436b5c08efff084ba0fd1234b21980331cf005a7a6c2e4e445af
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1c271a0d526b25ccf99b57d94f5f3dcb86b594a9c381beddb9cfb13900ed61bc
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ca9b4f8101f089468876f4b3a52da71976290a169c7e2c593a8eb36de49df850
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 8654b28655e8b1be4d6dc5f7079eceec1507fd36e11d81eba2939ede743f7538
i386
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 9c883305b12a7e478b8abf2ee87b6fbb1e6287c63aa1141babb29a0dfc1e26d6
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: fb27aca492efda10982709bef172a4bc4a715f920a351fd861a2472559c55e20
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: e97e3032c84f09ec81bfab5c3dc6cd6ae81f236d6f0c463d2fb87f1bfc5735bc
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 66a336ab9073d26c7095e74e72fe7ca182a4fb5c68ba4a28eae4efd9227f1894
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 99be2729fb881e318c0449bb8331c0dba8e01220b762833bf287f58094863a8d
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 3b246179c63526226fc644d2298ecefdf746c8677931d92876cfb1740304dba0
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 945ec2692eda97238f41e1359328fba4ce5ab0aebd01e659412be5f0c0998cb0
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: d5b377ce5928afe7aec52c78bab020cb63eb4627f2c474d54ce1bec8e867d25a
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: ea69889717061ddc3e76cff9bffae4f770772a94eea4a5b949cf8e184affa2b4
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 1a8198793e7408d36f1c5d9cb2aee1313af65378820a96cb41587d43ca7f7f98

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.src.rpm SHA-256: 54ec2ed2d0e61048dbff7df11c5d613e6bd519473ebf3baf0334ed73ad206053
x86_64
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: b6d2ed1064c19ef7904f1d5e7523ba9bf43c833839e480dfe70bd91db3c0feea
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: de7c0c6eb39487a55bafa476ecba5f3413d896c1de85686cfbf7f4f9e3a5e8a5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 77f1889fb45b9f4ced44ed91d47a16dd582a9d3cc00e3284730ae1a286402005
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: c2cc9788ee43a0e82f5dfe4f92cd66b90bb02876b8395f1883a3fc2dd9ff1218
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1207ff47c4ee38ae8042d023009ec546ea6f688dc456e045ce271a89e2e06f7c
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ff12195be0ff9119d0d3128a98a0431c30ad5a0f2e59873d2e83e66810a5746b
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 672700c0c618436b5c08efff084ba0fd1234b21980331cf005a7a6c2e4e445af
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1c271a0d526b25ccf99b57d94f5f3dcb86b594a9c381beddb9cfb13900ed61bc
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ca9b4f8101f089468876f4b3a52da71976290a169c7e2c593a8eb36de49df850
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 8654b28655e8b1be4d6dc5f7079eceec1507fd36e11d81eba2939ede743f7538

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.src.rpm SHA-256: 54ec2ed2d0e61048dbff7df11c5d613e6bd519473ebf3baf0334ed73ad206053
x86_64
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: b6d2ed1064c19ef7904f1d5e7523ba9bf43c833839e480dfe70bd91db3c0feea
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: de7c0c6eb39487a55bafa476ecba5f3413d896c1de85686cfbf7f4f9e3a5e8a5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: dcac3b07d81fdede9c64a0c00fd6616a5ce46ceb51977d7e6cd21c0a47dda733
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 77f1889fb45b9f4ced44ed91d47a16dd582a9d3cc00e3284730ae1a286402005
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: c2cc9788ee43a0e82f5dfe4f92cd66b90bb02876b8395f1883a3fc2dd9ff1218
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1207ff47c4ee38ae8042d023009ec546ea6f688dc456e045ce271a89e2e06f7c
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ff12195be0ff9119d0d3128a98a0431c30ad5a0f2e59873d2e83e66810a5746b
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 672700c0c618436b5c08efff084ba0fd1234b21980331cf005a7a6c2e4e445af
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 1c271a0d526b25ccf99b57d94f5f3dcb86b594a9c381beddb9cfb13900ed61bc
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: ca9b4f8101f089468876f4b3a52da71976290a169c7e2c593a8eb36de49df850
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm SHA-256: 8654b28655e8b1be4d6dc5f7079eceec1507fd36e11d81eba2939ede743f7538
i386
java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 9c883305b12a7e478b8abf2ee87b6fbb1e6287c63aa1141babb29a0dfc1e26d6
java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: fb27aca492efda10982709bef172a4bc4a715f920a351fd861a2472559c55e20
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 6e576f82c2c801c6c769321034d771f929746e7ae13387c080ea481c65a4b135
java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: e97e3032c84f09ec81bfab5c3dc6cd6ae81f236d6f0c463d2fb87f1bfc5735bc
java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 66a336ab9073d26c7095e74e72fe7ca182a4fb5c68ba4a28eae4efd9227f1894
java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 99be2729fb881e318c0449bb8331c0dba8e01220b762833bf287f58094863a8d
java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 3b246179c63526226fc644d2298ecefdf746c8677931d92876cfb1740304dba0
java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 945ec2692eda97238f41e1359328fba4ce5ab0aebd01e659412be5f0c0998cb0
java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: d5b377ce5928afe7aec52c78bab020cb63eb4627f2c474d54ce1bec8e867d25a
java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: 80abf78582e7bb819e6fdce104437d387b56a31d12f86769451f0e28205ecd11
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm SHA-256: fdb0a2bf0a41fc6732251439ee3936d78e5fd475ee94a2ec5dc14fad927c7927
java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: ea69889717061ddc3e76cff9bffae4f770772a94eea4a5b949cf8e184affa2b4
java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.i686.rpm SHA-256: 1a8198793e7408d36f1c5d9cb2aee1313af65378820a96cb41587d43ca7f7f98

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility