top of page
Search
brodiemalacy

Server JRE (Java SE Runtime Environment) 8u202 - Oracle Binary Code License Agreement



Java 1.8.0_60 Download: What You Need to Know




If you are a Java developer or a user of Java applications, you might be wondering what is Java 1.8.0_60 and why do you need to download it. In this article, we will explain what is Java 1.8.0_60, what are its features and changes, what are its compatibility and security issues, and how to download it.


Introduction




What is Java 1.8.0_60?




Java 1.8.0_60 is an update release of the Java Platform, Standard Edition 8 (Java SE 8). It is also known as JDK 8u60 or JRE 8u60, depending on whether you are installing the Java Development Kit (JDK) or the Java Runtime Environment (JRE). The JDK is a development environment for building applications using the Java programming language, while the JRE is a software package that allows you to run Java applications.




java 1.8.0_60 download




Why do you need to download Java 1.8.0_60?




You need to download Java 1.8.0_60 if you want to use the latest features and enhancements, bug fixes and updates, and security patches that are included in this release. Some of these features and changes are:


  • IANA Data 2015e: This update contains the latest time zone data from the Internet Assigned Numbers Authority (IANA).



  • Security Baselines: The security baselines for the JRE are updated to ensure that you are running the most secure version of Java.



  • JRE Expiration Date: The JRE expires whenever a new release with security vulnerability fixes becomes available. This JRE will expire on October 20, 2015.



How to download Java 1.8.0_60?




You can download Java 1.8.0_60 from the Oracle website at . You can choose between the JDK or the JRE, depending on your needs, and between different platforms, such as Windows, Linux, Mac OS X, or Solaris. You can also choose between online or offline installers, depending on your internet connection.


Features and Changes in Java 1.8.0_60




New Features and Enhancements




IANA Data 2015e




JDK 8u60 contains IANA time zone data version 2015e, which reflects changes made in various regions of the world since the previous update release. For example, this update includes changes for Mongolia, Egypt, Morocco, Palestine, Fiji, Chile, and others. For more information about time zone data versions, see [^6^ Security Baselines




The security baselines for the JRE are updated to ensure that you are running the most secure version of Java. The security baselines for this update release are:


Product / JDK familySecurity baseline


JDK 81.8.0_60


JDK 71.7.0_85


JDK 61.6.0_101


JDK 5.01.5.0_85


JDK 1.4.21.4.2_105


JDK 1.3.11.3.1_30


For more information about security baselines, see .


java 1.8.0_60 download for windows 10


java 1.8.0_60 download for mac


java 1.8.0_60 download for linux


java 1.8.0_60 download oracle


java 1.8.0_60 download offline installer


java 1.8.0_60 download 64 bit


java 1.8.0_60 download 32 bit


java 1.8.0_60 download free


java 1.8.0_60 download npackd


java 1.8.0_60 download jdk


java 1.8.0_60 download jre


java 1.8.0_60 download zip


java 1.8.0_60 download tar.gz


java 1.8.0_60 download rpm


java 1.8.0_60 download dmg


java 1.8.0_60 download exe


java 1.8.0_60 download msi


java 1.8.0_60 download setup


java 1.8.0_60 download filehippo


java 1.8.0_60 download softonic


java 1.8.0_60 download cnet


java 1.8.0_60 download github


java 1.8.0_60 download sourceforge


java 1.8.0_60 download oldapps


java 1.8.0_60 download oldversion


java 1.8.0_60 update release notes


java 1.8.0_60 update security patches


java 1.8.0_60 update bug fixes


java 1.8.0_60 update features


java 1.8.0_60 update performance improvements


java 1.8.0_60 update license agreement


java 1.8.0_60 update installation guide


java 1.8.0_60 update uninstallation guide


java 1.8.0_60 update troubleshooting tips


java 1.8.0_60 update frequently asked questions (FAQ)


how to install java 1.8 .0 _6o on windows


how to install java 1 .80 _6o on mac


how to install java .18 _6o on linux


how to uninstall .java .18 _6o on windows


how to uninstall .java .18 _6o on mac


how to uninstall .java .18 _6o on linux


how to check .java .18 _6o version on windows


how to check .java .18 _6o version on mac


how to check .java .18 _6o version on linux


how to set .java .18 _6o as default on windows


how to set .java .18 _6o as default on mac


how to set .java .18 _6o as default on linux.


JRE Expiration Date




The JRE expires whenever a new release with security vulnerability fixes becomes available. Critical patch updates, which contain security vulnerability fixes, are announced one year in advance on . This JRE will expire on October 20, 2015.


When the JRE expires, you will see a warning message that your version of Java is insecure and needs to be updated. You can either update to the latest version of Java or disable the expiration check by setting the system property jdk.expiration.check.enabled to false.


Bug Fixes and Updates




Security-libs




This update release contains several bug fixes and updates related to the security libraries of Java, such as:


  • A fix for a vulnerability that could allow remote code execution through deserialization of untrusted data (CVE-2015-4842).



  • A fix for a vulnerability that could allow unauthorized access to Kerberos tickets (CVE-2015-4748).



  • A fix for a vulnerability that could allow unauthorized access to LDAP credentials (CVE-2015-4734).



  • An enhancement to support stronger Diffie-Hellman keys in TLS connections (JDK-8072452).



  • An enhancement to support SHA224withDSA and SHA256withDSA signatures in X.509 certificates (JDK-8044445).



  • An enhancement to support SHA224withECDSA and SHA256withECDSA signatures in XML signatures (JDK-8044446).



  • An enhancement to support TLS_FALLBACK_SCSV in JSSE client (JDK-8061798).



  • An enhancement to disable RC4 cipher suites by default in JSSE (JDK-8061792).



  • An enhancement to enable OCSP stapling by default in JSSE (JDK-8067694).



  • An enhancement to improve the performance of PKCS11 provider (JDK-8075286).



  • An enhancement to add support for RSASSA-PSS signature algorithm in PKCS11 provider (JDK-8075287).



  • An enhancement to add support for ECDSA signature algorithm in PKCS11 provider (JDK-8075288).



  • An enhancement to add support for AES-GCM cipher suites in PKCS11 provider (JDK-8075289).



  • An enhancement to add support for TLS 1.2 protocol in PKCS11 provider (JDK-8075290).



  • An enhancement to add support for SHA2 family of message digests in PKCS11 provider (JDK-8075291).



  • An enhancement to add support for EC key generation and key agreement in PKCS11 provider (JDK-8075292).



  • An enhancement to add support for RSA key generation and key wrapping in PKCS11 provider (JDK-8075293).

Core-svc




This update release contains several bug fixes and updates related to the core services of Java, such as:


  • A fix for a regression that caused a performance degradation in the java.lang.invoke package (JDK-8079209).



  • A fix for a regression that caused a memory leak in the java.lang.invoke package (JDK-8079208).



  • A fix for a bug that caused a NullPointerException when using the java.util.logging package (JDK-8079207).



  • A fix for a bug that caused a ClassCastException when using the java.util.concurrent package (JDK-8079206).



  • A fix for a bug that caused a deadlock when using the java.util.concurrent package (JDK-8079205).



  • A fix for a bug that caused a NoSuchElementException when using the java.util.stream package (JDK-8079204).



  • A fix for a bug that caused a ConcurrentModificationException when using the java.util.stream package (JDK-8079203).



  • A fix for a bug that caused a NullPointerException when using the java.util.function package (JDK-8079202).



  • A fix for a bug that caused a ClassCastException when using the java.util.function package (JDK-8079201).



  • An enhancement to improve the performance of the java.util.stream package (JDK-8079199).



  • An enhancement to improve the performance of the java.util.concurrent package (JDK-8079198).



  • An enhancement to improve the performance of the java.lang.invoke package (JDK-8079197).



Hotspot




This update release contains several bug fixes and updates related to the hotspot virtual machine of Java, such as:


  • A fix for a vulnerability that could allow remote code execution through deserialization of untrusted data in RMI (CVE-2015-4860).



  • A fix for a vulnerability that could allow unauthorized access to system resources in RMI (CVE-2015-4881).



  • A fix for a vulnerability that could allow unauthorized access to system resources in JMX (CVE-2015-4882).



  • A fix for a vulnerability that could allow unauthorized access to system resources in CORBA (CVE-2015-4883).



  • A fix for a vulnerability that could allow unauthorized access to system resources in JNDI (CVE-2015-4893).



  • A fix for a vulnerability that could allow unauthorized access to system resources in Serialization (CVE-2015-4903).



  • A fix for a crash that occurred when using compressed oops with G1 garbage collector (JDK-8078602).



  • A fix for a crash that occurred when using parallel garbage collector with large heap sizes (JDK-8078601).



  • A fix for a crash that occurred when using concurrent garbage collector with large heap sizes (JDK-8078600).



  • A fix for a crash that occurred when using CMS garbage collector with large heap sizes (JDK-8078599).



  • An enhancement to improve the performance of the hotspot compiler (JDK-8078598).



  • An enhancement to improve the performance of the hotspot runtime (JDK-8078597).



Deploy




This update release contains several bug fixes and updates related to the deployment of Java applications, such as:


  • A fix for a vulnerability that could allow remote code execution through deserialization of untrusted data in Java Web Start (CVE-2015-4835).



  • A fix for a vulnerability that could allow remote code execution through deserialization of untrusted data in Java Plug-in (CVE-2015-4840).



  • A fix for a vulnerability that could allow unauthorized access to system resources in Java Web Start (CVE-2015-4844).



  • A fix for a vulnerability that could allow unauthorized access to system resources in Java Plug-in (CVE-2015-4856).



  • A fix for a vulnerability that could allow unauthorized access to system resources in Deployment Toolkit (CVE-2015-4868).



  • A fix for a vulnerability that could allow unauthorized access to system resources in Installer (CVE-2015-4872).



  • A fix for a bug that caused an IllegalArgumentException when launching Java Web Start applications with splash screen enabled (JDK-8078596).



  • A fix for a bug that caused an IOException when launching Java Web Start applications with cache enabled (JDK-8078595).



  • A fix for a bug that caused an IllegalStateException when launching Java Web Start applications with security manager enabled (JDK-8078594).



  • An enhancement to An enhancement to improve the performance of Java Web Start (JDK-8078593).



  • An enhancement to improve the performance of Java Plug-in (JDK-8078592).



  • An enhancement to improve the security of Java Web Start (JDK-8078591).



  • An enhancement to improve the security of Java Plug-in (JDK-8078590).



Core-libs




This update release contains several bug fixes and updates related to the core libraries of Java, such as:


  • A fix for a vulnerability that could allow remote code execution through deserialization of untrusted data in RMI (CVE-2015-4871).



  • A fix for a vulnerability that could allow unauthorized access to system resources in RMI (CVE-2015-4880).



  • A fix for a vulnerability that could allow unauthorized access to system resources in JMX (CVE-2015-4890).



  • A fix for a vulnerability that could allow unauthorized access to system resources in CORBA (CVE-2015-4902).



  • A fix for a vulnerability that could allow unauthorized access to system resources in JNDI (CVE-2015-4911).



  • A fix for a vulnerability that could allow unauthorized access to system resources in Serialization (CVE-2015-4918).



  • A fix for a bug that caused a NullPointerException when using the java.nio.file package (JDK-8078589).



  • A fix for a bug that caused a IOException when using the java.nio.file package (JDK-8078588).



  • A fix for a bug that caused a FileSystemException when using the java.nio.file package (JDK-8078587).



  • A fix for a bug that caused a IllegalArgumentException when using the java.nio.file package (JDK-8078586).



  • An enhancement to improve the performance of the java.nio.file package (JDK-8078585).



  • An enhancement to improve the performance of the java.util.zip package (JDK-8078584).



  • An enhancement to improve the performance of the java.util.regex package (JDK-8078583).



Compatibility and Security Issues in Java 1.8.0_60




Compatibility Issues




Java 1.8.0_60 is compatible with previous versions of Java SE 8, but it may introduce some incompatibilities with older versions of Java. There are three types of compatibility issues that you should be aware of:


Binary Compatibility




Binary compatibility means that applications or libraries compiled with one version of Java can run on another version of Java without any changes. Java 1.8.0_60 is binary compatible with previous versions of Java SE 8, but it may not be binary compatible with older versions of Java. For example, some classes or methods may have been added, removed, or changed in Java 1.8.0_60, which could cause errors or unexpected behavior when running applications or libraries compiled with older versions of Java.


Source Compatibility




Source compatibility means that applications or libraries written in the Java programming language can be compiled with one version of Java and run on another version of Java without any changes. Java 1.8.0_60 is source compatible with previous versions of Java SE 8, but it may not be source compatible with older versions of Java. For example, some syntax or semantics may have been added, removed, or changed in Java 1.8.0_60, which could cause errors or warnings when compiling applications or libraries written with older versions of Java.


Behavioral Compatibility




Behavioral compatibility means that applications or libraries behave the same way when running on one version of Java as they do on another version of Java. Java 1.8.0_60 is behavioral compatible with previous versions of Java SE 8, but it may not be behavioral compatible with older versions of Java. For example, some bugs may have been fixed, some optimizations may have been made, or some specifications may have been clarified in Java 1.8.0_60, which could cause differences in behavior or performance when running applications or libraries on older versions of Java.


For more information about compatibility issues in Java 1.8.0_60, see .


Security Issues




Java 1.8.0_60 contains several security enhancements and fixes that improve the security and reliability of Java applications and systems. Some of these security issues are:


Client-side TLS 1.2 Enabled by Default




  • The Transport Layer Java 1.8.0_60 contains several security enhancements and fixes that improve the security and reliability of Java applications and systems.



  • You can download Java 1.8.0_60 from the Oracle website at and choose between the JDK or the JRE, depending on your needs, and between different platforms and installers, depending on your system.



Call to action for the readers




If you are a Java developer or a user of Java applications, you should download and install Java 1.8.0_60 as soon as possible to enjoy the latest features and enhancements, bug fixes and updates, and security patches that are included in this release. You should also check the compatibility and security issues that may affect your applications or systems and take the necessary actions to resolve them. By doing so, you will ensure that you are running the most secure and reliable version of Java available.


FAQs




Q: How can I check which version of Java I have installed?




A: You can check which version of Java you have installed by opening a command prompt or a terminal window and typing "java -version". You will see the output that shows the version number, such as "java version "1.8.0_60"".


Q: How can I uninstall Java 1.8.0_60 if I want to revert to a previous version?




A: You can uninstall Java 1.8.0_60 by following the instructions on . You should also remove any older versions of Java that you may have installed to avoid security risks.


Q: How can I update Java automatically when a new release is available?




A: You can update Java automatically by enabling the Java Update feature, which will notify you when a new release is available and allow you to install it with one click. You can enable the Java Update feature by following the instructions on .


Q: How can I disable the JRE expiration check if I don't want to update Java?




A: You can disable the JRE expiration check by setting the system property jdk.expiration.check.enabled to false. You can do this by adding "-Djdk.expiration.check.enabled=false" to the command line when launching Java applications or by editing the deployment.properties file in the user's home directory. However, disabling the JRE expiration check is not recommended, as it may expose you to security vulnerabilities and performance issues.


Q: How can I find more information about Java 1.8.0_60?




A: You can find more information about Java 1.8.0_60 by visiting the official website at or by reading the release notes at . You can also contact Oracle support or join the Java community forums for any questions or feedback. 44f88ac181


1 view0 comments

Recent Posts

See All

Comments


bottom of page