Lucene search

K
ubuntuUbuntuUSN-2696-1
HistoryJul 30, 2015 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2015-07-3000:00:00
ubuntu.com
67

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

5.8

Confidence

Low

EPSS

0.974

Percentile

99.9%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity, and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-2590, CVE-2015-2628, CVE-2015-4731,
CVE-2015-4732, CVE-2015-4733, CVE-2015-4760, CVE-2015-4748)

Several vulnerabilities were discovered in the cryptographic components
of the OpenJDK JRE. An attacker could exploit these to expose sensitive
data over the network. (CVE-2015-2601, CVE-2015-2808, CVE-2015-4000,
CVE-2015-2625, CVE-2015-2613)

As a security improvement, this update modifies OpenJDK behavior to
disable RC4 TLS/SSL cipher suites by default.

As a security improvement, this update modifies OpenJDK behavior to
reject DH key sizes below 768 bits by default, preventing a possible
downgrade attack.

Several vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure. An attacker could exploit these to expose
sensitive data over the network. (CVE-2015-2621, CVE-2015-2632)

A vulnerability was discovered with how the JNDI component of the
OpenJDK JRE handles DNS resolutions. A remote attacker could exploit
this to cause a denial of service. (CVE-2015-4749)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchicedtea-7-jre-jamvm< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-dbg< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-demo< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-demo-dbgsym< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-doc< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-jdk< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-jdk-dbgsym< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-jre< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-jre-dbgsym< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Ubuntu15.04noarchopenjdk-7-jre-headless< 7u79-2.5.6-0ubuntu1.15.04.1UNKNOWN
Rows per page:
1-10 of 261

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

5.8

Confidence

Low

EPSS

0.974

Percentile

99.9%