Home / mailingsPDF  

[USN-2696-1] OpenJDK 7 vulnerabilities

Posted on 30 July 2015
Ubuntu Security

--===============8580201206094713688==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature"; boundary="LwW0XdcUbUexiWVK"
Content-Disposition: inline


--LwW0XdcUbUexiWVK
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2696-1
July 30, 2015

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- openjdk-7: Open Source Java implementation

Details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity, and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-2590, CVE-2015-2628, CVE-2015-4731,
CVE-2015-4732, CVE-2015-4733, CVE-2015-4760, CVE-2015-4748)

Several vulnerabilities were discovered in the cryptographic components
of the OpenJDK JRE. An attacker could exploit these to expose sensitive
data over the network. (CVE-2015-2601, CVE-2015-2808, CVE-2015-4000,
CVE-2015-2625, CVE-2015-2613)

As a security improvement, this update modifies OpenJDK behavior to
disable RC4 TLS/SSL cipher suites by default.

As a security improvement, this update modifies OpenJDK behavior to
reject DH key sizes below 768 bits by default, preventing a possible
downgrade attack.

Several vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure. An attacker could exploit these to expose
sensitive data over the network. (CVE-2015-2621, CVE-2015-2632)

A vulnerability was discovered with how the JNDI component of the
OpenJDK JRE handles DNS resolutions. A remote attacker could exploit
this to cause a denial of service. (CVE-2015-4749)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
icedtea-7-jre-jamvm 7u79-2.5.6-0ubuntu1.15.04.1
openjdk-7-jdk 7u79-2.5.6-0ubuntu1.15.04.1
openjdk-7-jre 7u79-2.5.6-0ubuntu1.15.04.1
openjdk-7-jre-headless 7u79-2.5.6-0ubuntu1.15.04.1
openjdk-7-jre-lib 7u79-2.5.6-0ubuntu1.15.04.1
openjdk-7-jre-zero 7u79-2.5.6-0ubuntu1.15.04.1

Ubuntu 14.04 LTS:
icedtea-7-jre-jamvm 7u79-2.5.6-0ubuntu1.14.04.1
openjdk-7-jdk 7u79-2.5.6-0ubuntu1.14.04.1
openjdk-7-jre 7u79-2.5.6-0ubuntu1.14.04.1
openjdk-7-jre-headless 7u79-2.5.6-0ubuntu1.14.04.1
openjdk-7-jre-lib 7u79-2.5.6-0ubuntu1.14.04.1
openjdk-7-jre-zero 7u79-2.5.6-0ubuntu1.14.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2696-1
CVE-2015-2590, CVE-2015-2601, CVE-2015-2613, CVE-2015-2621,
CVE-2015-2625, CVE-2015-2628, CVE-2015-2632, CVE-2015-2808,
CVE-2015-4000, CVE-2015-4000, CVE-2015-4731, CVE-2015-4732,
CVE-2015-4733, CVE-2015-4748, CVE-2015-4749, CVE-2015-4760,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/LogJam

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u79-2.5.6-0ubuntu1.15.04.1
https://launchpad.net/ubuntu/+source/openjdk-7/7u79-2.5.6-0ubuntu1.14.04.1

 

TOP