CentOS 5526 Published by

The following updates has been released for CentOS:

CESA-2018:2942 Critical CentOS 7 java-1.8.0-openjdk Security Update
CESA-2018:2943 Critical CentOS 6 java-1.8.0-openjdk Security Update



CESA-2018:2942 Critical CentOS 7 java-1.8.0-openjdk Security Update


CentOS Errata and Security Advisory 2018:2942 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2018:2942

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
9b0e9718995176baa60a1b6255be237c6e5c1a32b992d0ec9b9d6dfdd63e53dd java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm
de28afb2c6ac7ba0cabe579f18556d2db93dd353821f1afbd352c689e05d2594 java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm
ebb413d9754ce3802915fafbd5e8981b384695cc63ef6b36f2fc3a1d1dca0a3d java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm
200695ef0188b557a215a07240521ec10ba9ae8a3c1bd24f9a538560667f9419 java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm
20d43426186ccea7f314bb648e172ea005dc20d4ac1579f1055197c5f9d03167 java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm
58fe7e287e6109c7aef6fe6ff2157f5cf55bc480c363b08d0f1160a53c741298 java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
f00fe6e02fd11d22ecd005467a3d290ded7da77fe12befc4f185c6348930084a java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm
689bb6f3baf737044da0151c85a439c64e7510c2fd387b59a9e7e69c00f625a2 java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
0dccca8428044d48d68a14f05b33faf12bfa7e7538e542e697a4027074053b21 java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm
0c2a3d25658ec786915729ded22d614befad39fd9760d30f728eb912ca4b4d01 java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm
3d8a7d52c30d256d7121aab8b4c1ea890e873f65d1b567bced20dd4713d63add java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm
51edf6417f25ddec17820199829ea7ee023396dded46f0ecf4357ea69b78417c java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
14da8e4faf28166a647f7e65f7142febe33b7172be1167a82983fff0d2af2d75 java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm
656e24f21d2b5571656ca04543b71fc9289672d4823c3c2baa0c9c9e10f7a350 java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm
897b6d04c02310e8911e4cd764501568334d5540698f7b191413d92fd9af3afd java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm
79f16d3c2a1b7f17f8656e45f5aff73f23faf3734029aad1cfe6f734f1dbbe98 java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
75a66b41c490aaa5a937551bb55e4a1a0c7d8f62c9e6cb84e9a47e99f3581f50 java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm
93d4359d53ad9fdd3c6bc185f354e58f1c1981476ac5079b10b1f3a7625c949b java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm
d1d183dd5fc0aae33f47a01198b9d6a23bb396ac772cca5bfd58da2dd78923a6 java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm
944271660651618b66ce31cf9a79f9fd4e7c9e449de17e8fcc349a6eb0a6fdb7 java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm
6d19225f904e922baa53c9b0970a38757851a0a74f38fae777f1b71da4ef17c5 java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm
745cac8aedcd76e3c30d11e2eda2edac2eb9e8049603b8c044d51dd8509afdc5 java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm
4f616aa6afc6c10f3f4945328c9240f5137fa46ee3e7259f8cc605a7e805514b java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm
51323aab38ddd36f4728cb357e4fd333175aeac53df6ff154ff440ea092071cc java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm
c601c87a3c8a2379f3ab69d44ccb7d6eefd67dfa1b1debc494d30a6a4ce738a0 java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm
89499e98c3f7ef8e7804c237974c302ac7022708e0a199908c674928de742842 java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm
6bc179ef5abab92a4f46045cc10dc4348d2359bddaa5cdf85c86b2e9055f9a57 java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm
0dc3e87d3c2fd2149d44250f654031b59023e312804a0ef689cd079fc9e6e4d5 java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm

Source:
e98a223e70a66648032fee4515aa0ccd4c067a86e4cede1daf4e53974642a292 java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm



--


CESA-2018:2943 Critical CentOS 6 java-1.8.0-openjdk Security Update


CentOS Errata and Security Advisory 2018:2943 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2018:2943

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
10e294486f79da36e480a94314963c0f717e456e9012f7b06910fea207426df0 java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.i686.rpm
263fdc2d3ff25a6f22505624021937a5441a2590d233ffe64af12f4bb15ed717 java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.i686.rpm
0720e6b37c2af702b40ff4a3be4d8359a13137d206dc58dbc8542b1e0d3df212 java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.i686.rpm
b3dbc54235955614622f83e7c019ae09344099d7e39276d6585d5c80600d488f java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.i686.rpm
37000c7965df7f72b3df937148a57dc360851bfd1caa5d84af4ddfb6099d86ef java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.i686.rpm
7c034a5e931f94ac96f67f7685b01ccf4c1a016789d9e6ceb2fd6873f82f408e java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.i686.rpm
f0cd73e105ec804bee3e94a0fc39af5ff160c0584df50fc5274802a036fc5f62 java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.i686.rpm
92875f69d68f8c74f6a92c870e5274290d673a9a902e66b4b9ac891e7b1f4a13 java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.i686.rpm
104130bf5d4ed651bd1828f6657d3981d8d25049351fd37b5581a23a5ffc308d java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
a763f67e250a3215b92c7b501d169cf7851a864b1f086ba1f9df8ce6505da9c8 java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm
368dc1878f3de0dc4bd0db96cad65366101ffcfbe34fd21213bfbdfb708371c4 java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.i686.rpm
ed7d7a11c82daceabff7b535917d3949c2317c72ef371ae0c7c2478eea944535 java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.i686.rpm

x86_64:
2d2c6d2a280e29239e43ab60c80593a39339301bf9bcda87e88a7e31de3ca0f7 java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.x86_64.rpm
bda285f5f4e207b90b159203f72ca8781aee4046a77b2a48c27c659933ac3982 java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
e408a1d98e6160f93ca1ef352fd6267bfaacf76899172a0107745f6b1c3534c0 java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el6_10.x86_64.rpm
d6f8d3f0a49e0caf3aeaf13136456b7a605d8319fef057eb5648b351f8d8d8f2 java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
45f67548838bf2d38bf4034fdde912c9508e54d3e430a5845d797eb1048c4461 java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el6_10.x86_64.rpm
a2366bcd33a170bc6e558582ebf25e33c098924f639f9048915a76c82046bbf9 java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
c8c235b12f05501925f0f7e984284f2028c6edc2d0ad4d8d35f8ace9838e1451 java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el6_10.x86_64.rpm
619da945f3226c01f8cdb522050d00a3d5b7462632c4684eca049aaa80cea068 java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm
104130bf5d4ed651bd1828f6657d3981d8d25049351fd37b5581a23a5ffc308d java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el6_10.noarch.rpm
a763f67e250a3215b92c7b501d169cf7851a864b1f086ba1f9df8ce6505da9c8 java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el6_10.noarch.rpm
60db35ba2dbe7a5f76f627dfb2d70dde0952f7d2b4d9fb8ab990435c02eb3f43 java-1.8.0-openjdk-src-1.8.0.191.b12-0.el6_10.x86_64.rpm
810e2ab3386ee551a8e04192ae00d7e91d6f71b19caf3e2a829580ba9c5d786a java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el6_10.x86_64.rpm

Source:
ca59253e2ebe94076af3f4188ea82542cbce3538326d9078c663c079096b8dbb java-1.8.0-openjdk-1.8.0.191.b12-0.el6_10.src.rpm



--