Lucene search

K
ubuntuUbuntuUSN-1907-2
HistoryJul 16, 2013 - 12:00 a.m.

IcedTea Web update

2013-07-1600:00:00
ubuntu.com
39

8.7 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%

Releases

  • Ubuntu 13.04
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • icedtea-web - A web browser plugin to execute Java applets

Details

USN-1907-1 fixed vulnerabilities in OpenJDK 7. Due to upstream changes,
IcedTea Web needed an update to work with the new OpenJDK 7.

Original advisory details:

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2013-1500, CVE-2013-2454,
CVE-2013-2458)

A vulnerability was discovered in the OpenJDK Javadoc related to data
integrity. (CVE-2013-1571)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and availability. An attacker could exploit this to cause a
denial of service or expose sensitive data over the network.
(CVE-2013-2407)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446,
CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)

Several vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-2444, CVE-2013-2445, CVE-2013-2450)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460,
CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470,
CVE-2013-2471, CVE-2013-2472, CVE-2013-2473)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)

OSVersionArchitecturePackageVersionFilename
Ubuntu13.04noarchicedtea-netx< 1.3.2-1ubuntu1.1UNKNOWN
Ubuntu13.04noarchicedtea-6-plugin< 1.3.2-1ubuntu1.1UNKNOWN
Ubuntu13.04noarchicedtea-7-plugin< 1.3.2-1ubuntu1.1UNKNOWN
Ubuntu12.10noarchicedtea-netx< 1.3.2-1ubuntu0.12.10.2UNKNOWN
Ubuntu12.10noarchicedtea-6-plugin< 1.3.2-1ubuntu0.12.10.2UNKNOWN
Ubuntu12.10noarchicedtea-7-plugin< 1.3.2-1ubuntu0.12.10.2UNKNOWN
Ubuntu12.04noarchicedtea-netx< 1.2.3-0ubuntu0.12.04.3UNKNOWN
Ubuntu12.04noarchicedtea-6-plugin< 1.2.3-0ubuntu0.12.04.3UNKNOWN
Ubuntu12.04noarchicedtea-7-plugin< 1.2.3-0ubuntu0.12.04.3UNKNOWN

8.7 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%