Category Archives: Java

Java 8 Update 51 fixes 25 vulnerabilities

Yesterday, Oracle released a huge set of updates for all its products, in the July installment of their quarterly Critical Patch Update.

Included in the updates is a new version of Java, version 8 update 51. The new Java includes fixes for at least 25 security vulnerabilities. Anyone who uses a web browser with Java enabled should install the new version as soon as possible. According to Oracle, exploits for at least one of the Java vulnerabilities have been seen in the wild.

Java 8u45 released

Oracle has released Update 45 for Java 8. Anyone using Java should install the update as soon as possible, since it contains fixes for at least fourteen security vulnerabilities.

NOTE: Java 7 is no longer being updated, so if you’re still using it, you should upgrade to Java 8 as soon as possible. If Java is configured to auto-update itself, it will upgrade Java 7 to Java 8 automatically.

Update 2015May14: The final update for Java 7 was 7u79/7u80, released on April 14, 2015.

Java 8u31 fixes 19 security issues

New versions of Java were announced by Oracle yesterday. Java 8 update 31 and Java 7 update 76 can be obtained from the main Java download site.

Users are being encouraged to upgrade from Java 7 to Java 8. The download page now offers Java 8 instead of Java 7. Computers configured for Java auto-updates will be automatically upgraded from 7 to 8. And according to Oracle, Java 7 will see its final updates in April 2015.

Brian Krebs has additional details.

Patch Tuesday for October 2014

Yesterday saw eight security bulletins and associated patches from Microsoft, as well as two new versions of Java from Oracle, and a new version of Adobe Flash.

The Microsoft updates include three flagged Critical. The updates address twenty-four CVEs in Windows, Office, .NET Framework, .ASP.NET, and Internet Explorer. A post on the MSRC blog provides a good overview.

Two new versions of Java from Oracle address as many as 25 security vulnerabilities in Java 7 and 8. If you’re using a web browser with Java enabled, you should install Java SE 8 Update 25 and/or Java SE 7 Update 72 as soon as possible. Unfortunately, Oracle has made things a bit confusing by saying that you should install SE 7 Update 72 only if you are being affected by the issues fixed in that version, and otherwise to install Update 71. Our recommendation is to install Update 72.

The new version of Flash is 15.0.0.189, and it includes fixes for at least three security vulnerabilities. If you’re like most people and use a browser with Flash enabled, you should update to the new version as soon as possible.

Java 8 Update 20 released

Java 8 is not yet available from the main Java site (java.com), because it’s officially still in the developer testing/acceptance phase. The current end-user version of Java is Version 7 Update 67.

However, you can download Java 8 from the Oracle web site.

The latest version of Java 8 is Version 8 Update 20. It was made available on the Oracle site on September 18. Java 8u20 contains some new features, and fixes numerous bugs, including several security vulnerabilities.

Of particular interest to system administrators is the new Java 8 Advanced Management Console, which includes several tools that should make it easier to monitor and understand Java client systems.

New Java updates fix 20 vulnerabilities

Oracle published its most recent quarterly Critical Patch Update bulletin on Wednesday. The bulletin describes updates to most of Oracle’s products, including its flagship database software, but the updates of interest to most people are those related to Java.

New versions of Java include fixes for twenty security vulnerabilities, many of which could be exploited by attackers to gain control of affected computers. The Java SE 8 Update 11 and Java SE 7 Update 65 release announcement outlines some new features, while the full release notes for Java 7 Update 65 and Java 8 Update 11 provide additional details.

As usual, given the severity of the vulnerabilities fixed by these new versions, you are strongly encouraged to update as soon as possible, particularly if you are using a Java-enabled web browser. Brian Krebs has more.