Lucene search

K
ubuntuUbuntuUSN-2033-1
HistoryNov 21, 2013 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2013-11-2100:00:00
ubuntu.com
38

7.5 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.143 Low

EPSS

Percentile

95.7%

Releases

  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2013-3829, CVE-2013-5783,
CVE-2013-5804)

Several vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-4002, CVE-2013-5803, CVE-2013-5823, CVE-2013-5825)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-5772, CVE-2013-5774, CVE-2013-5784, CVE-2013-5797,
CVE-2013-5820)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-5778, CVE-2013-5780, CVE-2013-5790,
CVE-2013-5840, CVE-2013-5849, CVE-2013-5851)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-5782, CVE-2013-5802, CVE-2013-5809, CVE-2013-5829,
CVE-2013-5814, CVE-2013-5817, CVE-2013-5830, CVE-2013-5842, CVE-2013-5850)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib< 6b27-1.12.6-1ubuntu0.12.04.4UNKNOWN
Ubuntu10.04noarchopenjdk-6-jre-headless< 6b27-1.12.6-1ubuntu0.10.04.4UNKNOWN
Rows per page:
1-10 of 171

References

7.5 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.143 Low

EPSS

Percentile

95.7%