openjdk-7 vulnerabilities

Related Vulnerabilities: CVE-2014-0429   CVE-2014-0446   CVE-2014-0451   CVE-2014-0452   CVE-2014-0454   CVE-2014-0455   CVE-2014-0456   CVE-2014-0457   CVE-2014-0458   CVE-2014-0461   CVE-2014-2397   CVE-2014-2402   CVE-2014-2412   CVE-2014-2414   CVE-2014-2421   CVE-2014-2423   CVE-2014-2427   CVE-2014-0453   CVE-2014-0460   CVE-2014-0459   CVE-2014-1876   CVE-2014-2398   CVE-2014-2413   CVE-2014-2403  

Several security issues were fixed in OpenJDK 7.

Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452, CVE-2014-0454, CVE-2014-0455, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0461, CVE-2014-2397, CVE-2014-2402, CVE-2014-2412, CVE-2014-2414, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427)

30 April 2014

openjdk-7 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS
  • Ubuntu 13.10
  • Ubuntu 12.10

Summary

Several security issues were fixed in OpenJDK 7.

Software Description

  • openjdk-7 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452, CVE-2014-0454, CVE-2014-0455, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0461, CVE-2014-2397, CVE-2014-2402, CVE-2014-2412, CVE-2014-2414, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427)

Two vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)

A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2014-0459)

Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. (CVE-2014-1876)

Two vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2014-2398, CVE-2014-2413)

A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-2403)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
icedtea-7-jre-jamvm - 7u55-2.4.7-1ubuntu1
openjdk-7-jre - 7u55-2.4.7-1ubuntu1
openjdk-7-jre-headless - 7u55-2.4.7-1ubuntu1
openjdk-7-jre-lib - 7u55-2.4.7-1ubuntu1
openjdk-7-jre-zero - 7u55-2.4.7-1ubuntu1
Ubuntu 13.10
icedtea-7-jre-jamvm - 7u55-2.4.7-1ubuntu1~0.13.10.1
openjdk-7-jre - 7u55-2.4.7-1ubuntu1~0.13.10.1
openjdk-7-jre-headless - 7u55-2.4.7-1ubuntu1~0.13.10.1
openjdk-7-jre-lib - 7u55-2.4.7-1ubuntu1~0.13.10.1
openjdk-7-jre-zero - 7u55-2.4.7-1ubuntu1~0.13.10.1
Ubuntu 12.10
icedtea-7-jre-cacao - 7u55-2.4.7-1ubuntu1~0.12.10.1
icedtea-7-jre-jamvm - 7u55-2.4.7-1ubuntu1~0.12.10.1
openjdk-7-jre - 7u55-2.4.7-1ubuntu1~0.12.10.1
openjdk-7-jre-headless - 7u55-2.4.7-1ubuntu1~0.12.10.1
openjdk-7-jre-lib - 7u55-2.4.7-1ubuntu1~0.12.10.1
openjdk-7-jre-zero - 7u55-2.4.7-1ubuntu1~0.12.10.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.

References