Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0305 - Security Advisory
Issued:
2022-01-27
Updated:
2022-01-27

RHSA-2022:0305 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)
  • OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)
  • OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)
  • OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)
  • OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)
  • OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)
  • OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)
  • OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)
  • OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)
  • OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)
  • OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2041400 - CVE-2022-21283 OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813)
  • BZ - 2041417 - CVE-2022-21293 OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
  • BZ - 2041427 - CVE-2022-21294 OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
  • BZ - 2041435 - CVE-2022-21282 OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492)
  • BZ - 2041439 - CVE-2022-21296 OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498)
  • BZ - 2041472 - CVE-2022-21299 OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646)
  • BZ - 2041491 - CVE-2022-21360 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756)
  • BZ - 2041785 - CVE-2022-21365 OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838)
  • BZ - 2041801 - CVE-2022-21248 OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
  • BZ - 2041878 - CVE-2022-21305 OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014)
  • BZ - 2041884 - CVE-2022-21340 OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026)
  • BZ - 2041897 - CVE-2022-21341 OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)

CVEs

  • CVE-2022-21248
  • CVE-2022-21282
  • CVE-2022-21283
  • CVE-2022-21293
  • CVE-2022-21294
  • CVE-2022-21296
  • CVE-2022-21299
  • CVE-2022-21305
  • CVE-2022-21340
  • CVE-2022-21341
  • CVE-2022-21360
  • CVE-2022-21365

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 7f076d6f2d4ca2e886dbfe7c7b45395598b90369b902b673e7b857e92d2ceabf
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 378bba79fee5f512cc6f8f8e2c8d5a7a1d5a8712069150d777355587ca138ef7
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37c245241b89a567e0ad6203a637d014a1163a1c237e442d1b19006e0604906d
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 89f5d9f872226fc3cfcacbf3b8cb0030bb65b9896fd946891411e941f0261888
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 3c334024c5d402088aa28f39982fb20222903a579fe74347a1eaf2b7f4673234
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4d0399ee5aca08f3330fc8899b79b9e5cf00d272efea2292be5695d96de1d532
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: e9c54571d62930f702f7b12d75b1094c88365f478c0605bf01db473602b2760e
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37a5ec92b49ba17fbff449079536fb92c961eed35996a3d01e11d1f4602ab7d5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 85612a439db442bf383e6e40a54dce5731b388111998c0f972264bfa56a68cae
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37fdf6f94a2285ad69d303c4178c91b8056b4c448ffe4e723d9b90ce69f5ac7a
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: f9ead799402e37ec2ffc9eb3360058e43a67deff6e4c69997bb92c3d18fd57d5
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: fe1f1e15417e9c679da11eadd5624dddc553051946a573e659074a102400b82c
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: ea05cfb1a678a2f169fbdc4e795e8f0698975f8dadbe0f90dd194ad61f6878a1
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 6ff0f59b71c57ca1086c44992664d81b7a954ee804256095c8a4b337e6822825
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4fd63585a4f670164820f58658a95d73272f04f52fa7344f7e76a6d5297e5659

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 7f076d6f2d4ca2e886dbfe7c7b45395598b90369b902b673e7b857e92d2ceabf
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 378bba79fee5f512cc6f8f8e2c8d5a7a1d5a8712069150d777355587ca138ef7
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37c245241b89a567e0ad6203a637d014a1163a1c237e442d1b19006e0604906d
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 89f5d9f872226fc3cfcacbf3b8cb0030bb65b9896fd946891411e941f0261888
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 3c334024c5d402088aa28f39982fb20222903a579fe74347a1eaf2b7f4673234
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4d0399ee5aca08f3330fc8899b79b9e5cf00d272efea2292be5695d96de1d532
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: e9c54571d62930f702f7b12d75b1094c88365f478c0605bf01db473602b2760e
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37a5ec92b49ba17fbff449079536fb92c961eed35996a3d01e11d1f4602ab7d5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 85612a439db442bf383e6e40a54dce5731b388111998c0f972264bfa56a68cae
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37fdf6f94a2285ad69d303c4178c91b8056b4c448ffe4e723d9b90ce69f5ac7a
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: f9ead799402e37ec2ffc9eb3360058e43a67deff6e4c69997bb92c3d18fd57d5
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: fe1f1e15417e9c679da11eadd5624dddc553051946a573e659074a102400b82c
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: ea05cfb1a678a2f169fbdc4e795e8f0698975f8dadbe0f90dd194ad61f6878a1
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 6ff0f59b71c57ca1086c44992664d81b7a954ee804256095c8a4b337e6822825
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4fd63585a4f670164820f58658a95d73272f04f52fa7344f7e76a6d5297e5659

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
s390x
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: eb40c4cfc7928c08ac09a61a7680428ee2898e2993b04b24b1f17314fce9b43e
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: 8e2d484ce9d86071de873f0e0e3139186197ac7b0ea3ea3de8aa1cc211e8f1cb
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: afa9d9addf7f11a7d5a50864435497e21c8a59b8b8f49fd22a2360fcfe4cc375
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: d5cab6fe87b1a6ad2779ba72266f0fc72189dd8289a93e276e4ee7bda071bc86
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: ef419123416f3fdb05fff32d9920b77140e84ed7845ecd6434a3de23ac3fef97
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: 89ba40275d4c6f6e97bf22c47f57043940659b336cc390d6b5265f1be68a227e
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: 733af3eccaaa6a5da612906185b4ec25181350af0585025160ae8638c54027aa
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: 5a68c8731dee735881a3bd61e0ec8145d79d4f525db287105340d31ab603ba79
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: 328edba8e29fa3d5c3b9eb6a46f637fd491dc3ccd963f03cf65cdcce4b7ed5cf
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: 76a27f5ecdcec67dc49f94aa18e4e21daa0ce6d5247266da9b60e9b549a026bc
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.s390x.rpm SHA-256: 68e8d361af026c1b61729f7979ea966682011480babb6a390325c70f195aeba6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
ppc64le
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 26ea3d9d69121a1498a941ae803ed0f20df4a7fe26177a3c669aba930fd76c81
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 6e44f108b78c85bd01085e7fd6d57dc41beb20ade68a03c75062ad01f4da7f2f
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 818f6000451ba7eb0c1e7b8635f40b25128e10d74b37e891d36dcb4e63272157
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: a2740dce2c105e97968980d78a0326896050dffc9b302d7280e1d88ec990ef55
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: dc0bdd28ba957fbd1fb283278ef4cf18111402f43867c5f274c79755bbad6f2b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: b08fab049b761136408297faa3ed2fa0708b6bde9889de3061d4207bce74481e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: ee59d3f54d9b4cfa71662380d6ed0e90b21bf0c44c5d66b13ea33da7ebca1d4e
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: de14b67ae31c2368ccb72f90973aa68bb6cfbadcf023fb01d3591f86b5e56083
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 161207fa4a89c1fb3d6eb1175817c358f09ddb5b9d9fa9802fd2cde969ed3e6b
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: f3accaf7f296c66a35b7f71fec9fb2bf1422aabe1bd9d7a496fd50707e44934d
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 5a29c0c268de1f4cb056c394c9e94f024a7201bf45c522d920878463ac90cdba
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: d6656501e2b1fee3bc936d961e49dfbd39f2e44a6c99c3fac5e5f8b2ee397fed
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: f4d5d87ea20ba5bfa05d4a03009b135e496ff4f87a45af6bd206defede66a2fa
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 7aa04b2242ba56d80b1aec24c1fc5ba326d76f8ebed7d19dd44f0f59ac197d53
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 7f0e45315fecb532bf444ecc304ca645fcc3641f773d69a328f944201203e5c7

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 7f076d6f2d4ca2e886dbfe7c7b45395598b90369b902b673e7b857e92d2ceabf
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 378bba79fee5f512cc6f8f8e2c8d5a7a1d5a8712069150d777355587ca138ef7
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37c245241b89a567e0ad6203a637d014a1163a1c237e442d1b19006e0604906d
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 89f5d9f872226fc3cfcacbf3b8cb0030bb65b9896fd946891411e941f0261888
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 3c334024c5d402088aa28f39982fb20222903a579fe74347a1eaf2b7f4673234
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4d0399ee5aca08f3330fc8899b79b9e5cf00d272efea2292be5695d96de1d532
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: e9c54571d62930f702f7b12d75b1094c88365f478c0605bf01db473602b2760e
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37a5ec92b49ba17fbff449079536fb92c961eed35996a3d01e11d1f4602ab7d5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 85612a439db442bf383e6e40a54dce5731b388111998c0f972264bfa56a68cae
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37fdf6f94a2285ad69d303c4178c91b8056b4c448ffe4e723d9b90ce69f5ac7a
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: f9ead799402e37ec2ffc9eb3360058e43a67deff6e4c69997bb92c3d18fd57d5
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: fe1f1e15417e9c679da11eadd5624dddc553051946a573e659074a102400b82c
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: ea05cfb1a678a2f169fbdc4e795e8f0698975f8dadbe0f90dd194ad61f6878a1
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 6ff0f59b71c57ca1086c44992664d81b7a954ee804256095c8a4b337e6822825
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4fd63585a4f670164820f58658a95d73272f04f52fa7344f7e76a6d5297e5659

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
aarch64
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 2df34ddde66f08a4d3c6c4471a153877cb50b51091b4edf3c9ab81ee7fc813cd
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 23793ea04ea5f16985b72d1f3219e2c25e6bb09e2212fe78dad2f77d565bd250
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 379483fc3c656bbce8a5d0ef03f22244f5cc7cc95e10d8a7d1ea38c1119087ea
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: c18e7c46fd6d981d7adb56a0c9ed1ac4c00e4003f26e57b5fd629e3268c26a9f
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 0bb5e2c8c1610ab0ddd9d8589d3c4d5dfa8bca149bbe15b0a633f72a2ec004e6
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 7597d17697da91476a4988f5a88048a6ad6a2e9bf01a1ea874653e6db4e1d4b2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 91440eb9488576445742b01697dda6fff3b6c6b4e03fa648e6f494592c586d89
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: bf9792bbb56eca28e5a9ea6ab3e6411db4fb4641750bbbe9386a2cacef12c54a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: d7dcae211d6e81a2db6e88fea80ad2d1ecefa3d5513e57a759d6283e0057d254
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 63260a67fe38fb74af931b39eb5a0dbaef9aabd1f3c1f09bbd6a73e008a427a0
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: e1080da4589dfe4f933d8a96fc126830e8993bc679aa38f1fbd89b10f7239c0e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: bf74adf9ba436e7f237ef328baeae5a3ec6300f6f090c88a8cd6485976efedd8
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 0442f7986c541ad558129a554c0be71454615f89d15d1d670510c00fc1f70f0c
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: fc7004f758e3b3d390b9bd00c7ff10daf479ff7de221d784b49b2686f8db37cd
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.aarch64.rpm SHA-256: 6711bed12f8a1865e2d551c1ceb917f27568f45fe00faa24ceb839c959b671b4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
ppc64le
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 26ea3d9d69121a1498a941ae803ed0f20df4a7fe26177a3c669aba930fd76c81
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 6e44f108b78c85bd01085e7fd6d57dc41beb20ade68a03c75062ad01f4da7f2f
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 818f6000451ba7eb0c1e7b8635f40b25128e10d74b37e891d36dcb4e63272157
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: a2740dce2c105e97968980d78a0326896050dffc9b302d7280e1d88ec990ef55
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: dc0bdd28ba957fbd1fb283278ef4cf18111402f43867c5f274c79755bbad6f2b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: b08fab049b761136408297faa3ed2fa0708b6bde9889de3061d4207bce74481e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: ee59d3f54d9b4cfa71662380d6ed0e90b21bf0c44c5d66b13ea33da7ebca1d4e
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: de14b67ae31c2368ccb72f90973aa68bb6cfbadcf023fb01d3591f86b5e56083
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 161207fa4a89c1fb3d6eb1175817c358f09ddb5b9d9fa9802fd2cde969ed3e6b
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: f3accaf7f296c66a35b7f71fec9fb2bf1422aabe1bd9d7a496fd50707e44934d
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 5a29c0c268de1f4cb056c394c9e94f024a7201bf45c522d920878463ac90cdba
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: d6656501e2b1fee3bc936d961e49dfbd39f2e44a6c99c3fac5e5f8b2ee397fed
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: f4d5d87ea20ba5bfa05d4a03009b135e496ff4f87a45af6bd206defede66a2fa
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 7aa04b2242ba56d80b1aec24c1fc5ba326d76f8ebed7d19dd44f0f59ac197d53
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.ppc64le.rpm SHA-256: 7f0e45315fecb532bf444ecc304ca645fcc3641f773d69a328f944201203e5c7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.src.rpm SHA-256: 1555c1bea9c78eed962577988ccda1751fcf92fcf26dcd00edbfc0c62a71afba
x86_64
java-1.8.0-openjdk-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 7f076d6f2d4ca2e886dbfe7c7b45395598b90369b902b673e7b857e92d2ceabf
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 378bba79fee5f512cc6f8f8e2c8d5a7a1d5a8712069150d777355587ca138ef7
java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37c245241b89a567e0ad6203a637d014a1163a1c237e442d1b19006e0604906d
java-1.8.0-openjdk-debugsource-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 89f5d9f872226fc3cfcacbf3b8cb0030bb65b9896fd946891411e941f0261888
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 3c334024c5d402088aa28f39982fb20222903a579fe74347a1eaf2b7f4673234
java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4d0399ee5aca08f3330fc8899b79b9e5cf00d272efea2292be5695d96de1d532
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: e9c54571d62930f702f7b12d75b1094c88365f478c0605bf01db473602b2760e
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37a5ec92b49ba17fbff449079536fb92c961eed35996a3d01e11d1f4602ab7d5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 85612a439db442bf383e6e40a54dce5731b388111998c0f972264bfa56a68cae
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 37fdf6f94a2285ad69d303c4178c91b8056b4c448ffe4e723d9b90ce69f5ac7a
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: f9ead799402e37ec2ffc9eb3360058e43a67deff6e4c69997bb92c3d18fd57d5
java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: fe1f1e15417e9c679da11eadd5624dddc553051946a573e659074a102400b82c
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: ea05cfb1a678a2f169fbdc4e795e8f0698975f8dadbe0f90dd194ad61f6878a1
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: 418d3d82e8715e9eb8b60f9d632e70e2d386f8e24637512f5458f882990387c0
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el8_2.noarch.rpm SHA-256: bb3cd6668ae7e7315e64883a3e0d589f86dbe0746b6251273a676e103aeb1bc8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 6ff0f59b71c57ca1086c44992664d81b7a954ee804256095c8a4b337e6822825
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el8_2.x86_64.rpm SHA-256: 4fd63585a4f670164820f58658a95d73272f04f52fa7344f7e76a6d5297e5659

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility