Lucene search

K
ubuntuUbuntuUSN-2124-2
HistoryApr 08, 2014 - 12:00 a.m.

OpenJDK 6 regression

2014-04-0800:00:00
ubuntu.com
32

6.2 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.433 Medium

EPSS

Percentile

97.3%

Releases

  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

USN-2124-1 fixed vulnerabilities in OpenJDK 6. Due to an upstream
regression, memory was not properly zeroed under certain circumstances
which could lead to instability. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and data integrity. An attacker could exploit this to expose
sensitive data over the network. (CVE-2014-0411)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-5878, CVE-2013-5907, CVE-2014-0373, CVE-2014-0422,
CVE-2014-0428)

Two vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-5884, CVE-2014-0368)

Two vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-5896, CVE-2013-5910)

Two vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-0376, CVE-2014-0416)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and availability. An attacker could exploit this to expose
sensitive data over the network or cause a denial of service.
(CVE-2014-0423)

In addition to the above, USN-2033-1 fixed several vulnerabilities and bugs
in OpenJDK 6. This update introduced a regression which caused an exception
condition in javax.xml when instantiating encryption algorithms. This
update fixes the problem. We apologize for the inconvenience.

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib< 6b30-1.13.1-1ubuntu2~0.12.04.3UNKNOWN
Ubuntu10.04noarchopenjdk-6-jre-headless< 6b30-1.13.1-1ubuntu2~0.10.04.2UNKNOWN
Rows per page:
1-10 of 171

6.2 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.433 Medium

EPSS

Percentile

97.3%