Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity, and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2015-2590, CVE-2015-2628, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4760, CVE-2015-4748)
Several vulnerabilities were discovered in the cryptographic components of the OpenJDK JRE. An attacker could exploit these to expose sensitive data over the network. (CVE-2015-2601, CVE-2015-2808, CVE-2015-4000, CVE-2015-2625, CVE-2015-2613)
As a security improvement, this update modifies OpenJDK behavior to disable RC4 TLS/SSL cipher suites by default.
As a security improvement, this update modifies OpenJDK behavior to reject DH key sizes below 768 bits by default, preventing a possible downgrade attack.
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. (CVE-2015-2621, CVE-2015-2632)
A vulnerability was discovered with how the JNDI component of the OpenJDK JRE handles DNS resolutions. A remote attacker could exploit this to cause a denial of service. (CVE-2015-4749)
{
"availability": "No subscription required",
"binaries": [
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "icedtea-7-jre-jamvm"
},
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "openjdk-7-demo"
},
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "openjdk-7-jdk"
},
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "openjdk-7-jre"
},
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "openjdk-7-jre-headless"
},
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "openjdk-7-jre-lib"
},
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "openjdk-7-jre-zero"
},
{
"binary_version": "7u79-2.5.6-0ubuntu1.14.04.1",
"binary_name": "openjdk-7-source"
}
]
}
{
"ecosystem": "Ubuntu:14.04:LTS",
"cves": [
{
"id": "CVE-2015-2590",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-2601",
"severity": [
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2015-2613",
"severity": [
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2015-2621",
"severity": [
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2015-2625",
"severity": [
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2015-2628",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-2632",
"severity": [
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2015-2808",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-4000",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-4731",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-4732",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-4733",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-4748",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-4749",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2015-4760",
"severity": [
{
"type": "Ubuntu",
"score": "medium"
}
]
}
]
}