Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10861 - Security Advisory
Issued:
2025-07-17
Updated:
2025-07-17

RHSA-2025:10861 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • JDK: Better Glyph drawing (CVE-2025-30749)
  • JDK: Enhance TLS protocol support (CVE-2025-30754)
  • JDK: Improve scripting supports (CVE-2025-30761)
  • JDK: Better Glyph drawing redux (CVE-2025-50106)

Bug Fix(es):

  • On certain system configurations where the IPv4 stack was preferred over IPv6 (either due to -Djava.net.preferIPv4Stack=true being specified or no IPv6 interfaces being present), the method java.net.InetAddress.getLocalHost().getHostName() would return the fully qualified hostname instead of the short hostname. This behavior was only ever intended for Solaris systems and it deviated from the method's behavior for IPv6 interfaces. In this release, the method will return the short hostname on all interfaces. (RHEL-102903)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

(none)

CVEs

  • CVE-2025-30749
  • CVE-2025-30754
  • CVE-2025-30761
  • CVE-2025-50106

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.src.rpm SHA-256: 7bd8f050fd2b2b3a5b157206ec1445082aba676e14875f11f499f3308c51b2e7
x86_64
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: 8fc38673c4999cf3f614c205395006534d37835c80d141441e245aced7516d8a
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: 4aa07beb4be234c05e9508dab2cbce93255e3a41e50b460a8a7659eed01a90d6
java-1.8.0-openjdk-accessibility-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: 2e4ca44661b4f9e00c58b403170af38c91fa5142502f05d9a7cef41ee7fab745
java-1.8.0-openjdk-accessibility-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: 566d2b5051d3507b99306fdb6eb193be605b3a2f0e3b5be56371a57bf9e68628
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: 5e6a2de1b4eb42c53c8c360860bdf15563431d08af1b76accd6cb48b65dbd123
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: 5e6a2de1b4eb42c53c8c360860bdf15563431d08af1b76accd6cb48b65dbd123
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: bf57c4ca98e55aeae782e2bf81e1e6a8787c42dff07c3241232b4a9389676a1c
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: bf57c4ca98e55aeae782e2bf81e1e6a8787c42dff07c3241232b4a9389676a1c
java-1.8.0-openjdk-demo-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: d8ee2b1875bbecd6986880150d1f9bb71fdb99b3d1a3ba22521517e9dddcc9cd
java-1.8.0-openjdk-demo-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: 91f3f3780ac86c157c8bcb7f5860e0b0ac6f8e02e6e5cf624553b5f68037d971
java-1.8.0-openjdk-devel-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: 5491232526d252ec1b196c69c4840384a21549d4715e92ed0958bb0725db77fb
java-1.8.0-openjdk-devel-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: ab0f467d9ef9cf5dc75b91e9f7ea6537e50572fa7cb1f5d6aa15d90c1360dfdf
java-1.8.0-openjdk-headless-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: 469f1b71fb6b6ca8f59e4acaa26a58c4e825cf63feed6ee23dccff2e341bff83
java-1.8.0-openjdk-headless-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: fcb070a3b5e1d6532db98ae67019ef53f294d598ad82b035ee60e5b97ebc106e
java-1.8.0-openjdk-javadoc-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 4767c01ef521f4aac6fa9019e45bdbf997e84dd3336419770827611f8a3982a6
java-1.8.0-openjdk-javadoc-zip-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 1fe7f55c59def9d3f97aa83521319bc4317c1dc67d9266fd5441097c85f8e180
java-1.8.0-openjdk-src-1.8.0.462.b08-1.el7_9.i686.rpm SHA-256: 9f3e9d631130f846490ccf8633471b9b6288ab79973076fd4aeb7bd72b922010
java-1.8.0-openjdk-src-1.8.0.462.b08-1.el7_9.x86_64.rpm SHA-256: e4a1e1efa8df4623b41dd516f39644c9ab7aa469cdc45348b15b7b5593fab10f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.src.rpm SHA-256: 7bd8f050fd2b2b3a5b157206ec1445082aba676e14875f11f499f3308c51b2e7
s390x
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: 193bdb75a72925ca7de05427f60ad464f6d112955c801985f50fb9438b3d90ed
java-1.8.0-openjdk-accessibility-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: 703b4b54e061cabb6683efcc47c7b6b998c8de91cef4b53407a50c2463751fbd
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: fbcdb7e5d2b76623f3012ee23fd2dbf534a693c0a519fd9dad2ad12430faeff4
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: fbcdb7e5d2b76623f3012ee23fd2dbf534a693c0a519fd9dad2ad12430faeff4
java-1.8.0-openjdk-demo-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: 2ab21084500fe0481c7613f31918f161825f6e77064d9c7c9cdac00a53ca53f5
java-1.8.0-openjdk-devel-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: 52231ddd546aa293bddb086cddcf93c7e53d72759e5c42aa6141c62ec65847c9
java-1.8.0-openjdk-headless-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: d8ae0facb2e8c779345f3750c2bf5142f5c75d52d01a4e918ff988efea32ca84
java-1.8.0-openjdk-javadoc-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 4767c01ef521f4aac6fa9019e45bdbf997e84dd3336419770827611f8a3982a6
java-1.8.0-openjdk-javadoc-zip-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 1fe7f55c59def9d3f97aa83521319bc4317c1dc67d9266fd5441097c85f8e180
java-1.8.0-openjdk-src-1.8.0.462.b08-1.el7_9.s390x.rpm SHA-256: 4cfa321e235de86b315d4fc851c1a8ad5d71af266ce160abf8cf01e1671e53a4

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.src.rpm SHA-256: 7bd8f050fd2b2b3a5b157206ec1445082aba676e14875f11f499f3308c51b2e7
ppc64
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: c87f56c8ed896611f55acc70a17f26e6e442c38e59dd1ce961bd711f0bf9c55c
java-1.8.0-openjdk-accessibility-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: 9ba0f37fc44c7081e6108b51c5485aa6f03ac52dc8925a951aeb45f7698a5ede
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: 9d7faeb9925c98b01fdd2336e678b29ac3aa06d343bd6c0f27371797e8ed2aea
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: 9d7faeb9925c98b01fdd2336e678b29ac3aa06d343bd6c0f27371797e8ed2aea
java-1.8.0-openjdk-demo-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: ca6bbfdabe978fd5746034a4622e33d43c77290eeddee17be8fc63664f7b4dc9
java-1.8.0-openjdk-devel-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: cbe1f55ea0ad032dac3c7593c376952fda444c9e960f0d4ad254687b5bb91f55
java-1.8.0-openjdk-headless-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: 1ccb147d078e2c285580843ad4b24e3d061e636947108470cce5555af1bdc612
java-1.8.0-openjdk-javadoc-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 4767c01ef521f4aac6fa9019e45bdbf997e84dd3336419770827611f8a3982a6
java-1.8.0-openjdk-javadoc-zip-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 1fe7f55c59def9d3f97aa83521319bc4317c1dc67d9266fd5441097c85f8e180
java-1.8.0-openjdk-src-1.8.0.462.b08-1.el7_9.ppc64.rpm SHA-256: 375535cc393dc96fc4cd9cd4ff4f0296533f2ecb49ba04e6c00285d4d4501467

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.src.rpm SHA-256: 7bd8f050fd2b2b3a5b157206ec1445082aba676e14875f11f499f3308c51b2e7
ppc64le
java-1.8.0-openjdk-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: f9928083781d32bd6a47913baa327f7caef9cd78e27d4c7b4d4764b4470f84cf
java-1.8.0-openjdk-accessibility-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: b00181c7ba83cbe70871bc293f4ed59c07da8cd2de461f7726e4985a464cd5e9
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: 5046e0204116bf8e448bec03da085212731477a7bc6d08f4bdfa3f18294f285f
java-1.8.0-openjdk-debuginfo-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: 5046e0204116bf8e448bec03da085212731477a7bc6d08f4bdfa3f18294f285f
java-1.8.0-openjdk-demo-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: d1af4aba1cc6d421b847e695b13e0357d200194dcad842f19fea3473ee9d0325
java-1.8.0-openjdk-devel-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: e7d7d1c48f37c5054169d1073cc7ae0b930d96c67ddf77942ed690d6c29bce52
java-1.8.0-openjdk-headless-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: 3c4abcb62249c513f7c6cd552d2d81ea87014bddd28bb0f08091ae53cc16eeb6
java-1.8.0-openjdk-javadoc-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 4767c01ef521f4aac6fa9019e45bdbf997e84dd3336419770827611f8a3982a6
java-1.8.0-openjdk-javadoc-zip-1.8.0.462.b08-1.el7_9.noarch.rpm SHA-256: 1fe7f55c59def9d3f97aa83521319bc4317c1dc67d9266fd5441097c85f8e180
java-1.8.0-openjdk-src-1.8.0.462.b08-1.el7_9.ppc64le.rpm SHA-256: 01a7cb5e4ed31a76e0b04815c3d8a8a43fe2c1bc8e6de45d195b4d720e7078ff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility