USN-2696-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-2696-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2696-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2696-1
Related
  • CVE-2015-2590
  • CVE-2015-2601
  • CVE-2015-2613
  • CVE-2015-2621
  • CVE-2015-2625
  • CVE-2015-2628
  • CVE-2015-2632
  • CVE-2015-2808
  • CVE-2015-4000
  • CVE-2015-4731
  • CVE-2015-4732
  • CVE-2015-4733
  • CVE-2015-4748
  • CVE-2015-4749
  • CVE-2015-4760
  • UBUNTU-CVE-2015-2590
  • UBUNTU-CVE-2015-2601
  • UBUNTU-CVE-2015-2613
  • UBUNTU-CVE-2015-2621
  • UBUNTU-CVE-2015-2625
  • UBUNTU-CVE-2015-2628
  • UBUNTU-CVE-2015-2632
  • UBUNTU-CVE-2015-2808
  • UBUNTU-CVE-2015-4000
  • UBUNTU-CVE-2015-4731
  • UBUNTU-CVE-2015-4732
  • UBUNTU-CVE-2015-4733
  • UBUNTU-CVE-2015-4748
  • UBUNTU-CVE-2015-4749
  • UBUNTU-CVE-2015-4760
Published
2015-07-30T11:36:10.418959Z
Modified
2015-07-30T11:36:10.418959Z
Summary
openjdk-7 vulnerabilities
Details

Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity, and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2015-2590, CVE-2015-2628, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4760, CVE-2015-4748)

Several vulnerabilities were discovered in the cryptographic components of the OpenJDK JRE. An attacker could exploit these to expose sensitive data over the network. (CVE-2015-2601, CVE-2015-2808, CVE-2015-4000, CVE-2015-2625, CVE-2015-2613)

As a security improvement, this update modifies OpenJDK behavior to disable RC4 TLS/SSL cipher suites by default.

As a security improvement, this update modifies OpenJDK behavior to reject DH key sizes below 768 bits by default, preventing a possible downgrade attack.

Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. (CVE-2015-2621, CVE-2015-2632)

A vulnerability was discovered with how the JNDI component of the OpenJDK JRE handles DNS resolutions. A remote attacker could exploit this to cause a denial of service. (CVE-2015-4749)

References

Affected packages

Ubuntu:14.04:LTS / openjdk-7

Package

Name
openjdk-7
Purl
pkg:deb/ubuntu/openjdk-7@7u79-2.5.6-0ubuntu1.14.04.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7u79-2.5.6-0ubuntu1.14.04.1

Affected versions

7u25-2.*

7u25-2.3.12-4ubuntu3
7u25-2.3.12-4ubuntu5

7u45-2.*

7u45-2.4.3-3ubuntu1
7u45-2.4.3-3ubuntu2
7u45-2.4.3-4ubuntu1
7u45-2.4.3-4ubuntu2

7u51-2.*

7u51-2.4.4-1ubuntu1
7u51-2.4.5-1ubuntu1
7u51-2.4.6~pre1-1ubuntu2
7u51-2.4.6-1ubuntu3
7u51-2.4.6-1ubuntu4

7u55-2.*

7u55-2.4.7-1ubuntu1

7u65-2.*

7u65-2.5.1-4ubuntu1~0.14.04.1
7u65-2.5.1-4ubuntu1~0.14.04.2
7u65-2.5.2-3~14.04

7u71-2.*

7u71-2.5.3-0ubuntu0.14.04.1

7u75-2.*

7u75-2.5.4-1~trusty1

7u79-2.*

7u79-2.5.5-0ubuntu0.14.04.2

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openjdk-7-demo": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-source": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jdk-dbgsym": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jdk": "7u79-2.5.6-0ubuntu1.14.04.1",
            "icedtea-7-jre-jamvm": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jre-dbgsym": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-doc": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jre-zero": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jre": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jre-lib": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-demo-dbgsym": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jre-headless": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-jre-headless-dbgsym": "7u79-2.5.6-0ubuntu1.14.04.1",
            "openjdk-7-dbg": "7u79-2.5.6-0ubuntu1.14.04.1"
        }
    ]
}