Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3735-1: OpenJDK 7 vulnerability

10 August 2018

Java applications could be made to use excessive memory.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • openjdk-7 - Open Source Java implementation

Details

It was discovered that the PatternSyntaxException class in OpenJDK did not
properly validate arguments passed to it. An attacker could use this to
potentially construct a class that caused a denial of service (excessive
memory consumption).

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

Related notices

  • USN-3734-1: openjdk-8-jdk, openjdk-8, openjdk-8-jre, openjdk-8-jdk-headless, openjdk-8-doc, openjdk-8-jre-jamvm, openjdk-8-jre-zero, openjdk-8-demo, openjdk-8-source, openjdk-8-jre-headless
  • USN-3747-1: openjdk-11-doc, openjdk-11-jdk, openjdk-11-source, openjdk-11-jre-zero, openjdk-11-jre-headless, openjdk-11-jdk-headless, openjdk-lts, openjdk-11-demo, openjdk-11-jre