Lucene search

K
ubuntuUbuntuUSN-1819-1
HistoryMay 07, 2013 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2013-05-0700:00:00
ubuntu.com
50

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.7%

Releases

  • Ubuntu 12.04
  • Ubuntu 11.10
  • Ubuntu 10.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

Ben Murphy discovered a vulnerability in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit this
to execute arbitrary code. (CVE-2013-0401)

James Forshaw discovered a vulnerability in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit this to execute arbitrary code. (CVE-2013-1488)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558,
CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2420, CVE-2013-2421,
CVE-2013-2422, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
CVE-2013-2436)

Two vulnerabilities were discovered in the OpenJDK JRE related to
confidentiality. An attacker could exploit these to expose sensitive data
over the network. (CVE-2013-2415, CVE-2013-2424)

Two vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-2417, CVE-2013-2419)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib< 6b27-1.12.5-0ubuntu0.12.04.1UNKNOWN
Ubuntu11.10noarchicedtea-6-jre-cacao< 6b27-1.12.5-0ubuntu0.11.10.1UNKNOWN
Rows per page:
1-10 of 261

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.7%