Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3844 - Security Advisory
Issued:
2025-04-16
Updated:
2025-04-16

RHSA-2025:3844 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • JDK: Better TLS connection support (CVE-2025-21587)
  • JDK: Improve compiler transformations (CVE-2025-30691)
  • JDK: Enhance Buffered Image handling (CVE-2025-30698)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

(none)

CVEs

  • CVE-2025-21587
  • CVE-2025-30691
  • CVE-2025-30698

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.src.rpm SHA-256: 1ab7c80c9deff074a3d32f5d9fe2f4f4ca0c7b055ddb4f4a7770dfba0f77d781
x86_64
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: c3988033a8fffe87e331f18f95310c88b3ebf0675f0bf36d9690e066aee98783
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: 5898123e8537d1915e92b182a6f33104c864916dbb4a23b9e48c5d19141a638c
java-1.8.0-openjdk-accessibility-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: 3ceeddfc5b5b44c857feffa22c92e90304ff7cf42dfd01a40fb19f2d98d13ad6
java-1.8.0-openjdk-accessibility-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: 5ff75e542c473b34ad3e32374580c61c3b7726426fbc7e25d657f460b8f579d0
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: ea397c02c64e39b055969735635df4a1402e8ce512f05007bd115bb3d72c7788
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: ea397c02c64e39b055969735635df4a1402e8ce512f05007bd115bb3d72c7788
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: 4e2ebd8326d9a8cd085a3002f13a2b4b66bbf6de870500487d48b1e0c7074ae0
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: 4e2ebd8326d9a8cd085a3002f13a2b4b66bbf6de870500487d48b1e0c7074ae0
java-1.8.0-openjdk-demo-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: c13d1ff44a4665671e9cb8566f1f6185beda7be296fc2077a7e8af13e8fa320a
java-1.8.0-openjdk-demo-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: 9db5b9632e722d4f72acc623f406f8d396c93412325a1e0c94ac9806b8142162
java-1.8.0-openjdk-devel-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: 6d9b12e62012be23355640bed3e31fe2358e65fa44fd1a8b0bd02c8bac5ee474
java-1.8.0-openjdk-devel-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: dc750ee1164a6257b9c7ac21afaa90668bc1a91da974f0f49216c1458c5899e1
java-1.8.0-openjdk-headless-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: fa1dc0eee6996bb2abaf2fd93d61cabe890671d09ca34ebbc28718a183d1f5dd
java-1.8.0-openjdk-headless-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: 33d327bdcfb84da04343ccd772caa22fca2f77f597ffe4c7ce570afc6d05c1b0
java-1.8.0-openjdk-javadoc-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: d91b019a90fd04fc863a714b7f3a3230e52fa004a42f8729ffba2094682776bc
java-1.8.0-openjdk-javadoc-zip-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: f84c56355be148b107fd44a6fc046fa9a5f987d016ce7f25dc3fe0d40a7336be
java-1.8.0-openjdk-src-1.8.0.452.b09-1.el7_9.i686.rpm SHA-256: 5e3aa0b81b90906aaa686faeff70d93a50b65829e919eba61720eae52166e54c
java-1.8.0-openjdk-src-1.8.0.452.b09-1.el7_9.x86_64.rpm SHA-256: 97eeee5e3c3dd96716e00bf18632cd2402666123c7c2867980d2bb24e0fb194c

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.src.rpm SHA-256: 1ab7c80c9deff074a3d32f5d9fe2f4f4ca0c7b055ddb4f4a7770dfba0f77d781
s390x
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: de41fb8d608e1c5b44be407df16fe7284cf3a93e0182ce82a35795881ddaf66b
java-1.8.0-openjdk-accessibility-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: 28aa77a005de43fb758669a3c5099982d90a824cf8bad31fe6afda295279e16a
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: c6f50a829fad5666e98de5302f0162a32f954d66f69039ab29f3f8b5aa5065c5
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: c6f50a829fad5666e98de5302f0162a32f954d66f69039ab29f3f8b5aa5065c5
java-1.8.0-openjdk-demo-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: 13a5a62d8f13ede757c53c44a0146ebf0b0f2c580152c6b6f99df363e7e660c1
java-1.8.0-openjdk-devel-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: b0ebb39b65e489ce0e043bdb8ab602af48006ae3762d8cb75eaf67d963b39ee4
java-1.8.0-openjdk-headless-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: 2718ac9ffe8079bb0c3b17f06ca58e21abc95cc75ab17f9bf4414b1c458efe61
java-1.8.0-openjdk-javadoc-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: d91b019a90fd04fc863a714b7f3a3230e52fa004a42f8729ffba2094682776bc
java-1.8.0-openjdk-javadoc-zip-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: f84c56355be148b107fd44a6fc046fa9a5f987d016ce7f25dc3fe0d40a7336be
java-1.8.0-openjdk-src-1.8.0.452.b09-1.el7_9.s390x.rpm SHA-256: 1ef5bff8676bc38632b721fd7b5a0a2dd8f5deb92604fb0a64239239bbef4ccd

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.src.rpm SHA-256: 1ab7c80c9deff074a3d32f5d9fe2f4f4ca0c7b055ddb4f4a7770dfba0f77d781
ppc64
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: 1c0427d865c11f978cebf7ebccfab06cf6ae10460f78fb83b5e2ec3a76f28d52
java-1.8.0-openjdk-accessibility-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: 66fe6fe8dda782330ba56534b0e50d03291f00c6a2efa4fc6d022630a9357f32
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: eb2a5977290c232a9bc4e7032be9065b32212e9f5635becae1153d13d7f7e851
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: eb2a5977290c232a9bc4e7032be9065b32212e9f5635becae1153d13d7f7e851
java-1.8.0-openjdk-demo-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: 541f8fa2fcf3e11a537e502fdf92fcfc0891a571f6ab4e36fbc1cb293ae52a89
java-1.8.0-openjdk-devel-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: 8931793502a0382c0d3febd5d42cf7d9a60b32b803e397b995841dab1c80c7c6
java-1.8.0-openjdk-headless-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: 0505079f71dc09d732c22c1273aeb98bd3062c43c09e387e6f29baa3907f80c2
java-1.8.0-openjdk-javadoc-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: d91b019a90fd04fc863a714b7f3a3230e52fa004a42f8729ffba2094682776bc
java-1.8.0-openjdk-javadoc-zip-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: f84c56355be148b107fd44a6fc046fa9a5f987d016ce7f25dc3fe0d40a7336be
java-1.8.0-openjdk-src-1.8.0.452.b09-1.el7_9.ppc64.rpm SHA-256: 680194fcfb3d753a6353a6f5fa5bd4e6878720c1de5e37d7195f12956614819e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.src.rpm SHA-256: 1ab7c80c9deff074a3d32f5d9fe2f4f4ca0c7b055ddb4f4a7770dfba0f77d781
ppc64le
java-1.8.0-openjdk-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: 581fa4d5e16222e4976342a8683c6d80f20801ecb57b76f04fdfbf4a7c593592
java-1.8.0-openjdk-accessibility-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: 39ef3ae39c995c5e034de06c6644cef9cd49f79dfbd50093f033c49ec9968744
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: 44e03308f4e869b0773240fe5fd3bc137ee1274383ef2fefe2edc1315376efd3
java-1.8.0-openjdk-debuginfo-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: 44e03308f4e869b0773240fe5fd3bc137ee1274383ef2fefe2edc1315376efd3
java-1.8.0-openjdk-demo-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: a1324bcf4ba62dbfbdbdc5c480cfa03f2c9cc0479025f6bdef3dbe4dad79c0af
java-1.8.0-openjdk-devel-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: 9eb4e478698d0349545f33639ddff8729cfb9eee83d2b5f45daef8e287e2d2c5
java-1.8.0-openjdk-headless-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: 8f9b6e261d127465ce4f0fb7cb4ba023cebe14113b5113610cf5d05b078f803d
java-1.8.0-openjdk-javadoc-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: d91b019a90fd04fc863a714b7f3a3230e52fa004a42f8729ffba2094682776bc
java-1.8.0-openjdk-javadoc-zip-1.8.0.452.b09-1.el7_9.noarch.rpm SHA-256: f84c56355be148b107fd44a6fc046fa9a5f987d016ce7f25dc3fe0d40a7336be
java-1.8.0-openjdk-src-1.8.0.452.b09-1.el7_9.ppc64le.rpm SHA-256: 4b0e17e7d8089e022cbd7813c825860d6a65a8420360687922bcc0dae7fbd4e6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility