Lucene search

K
ubuntuUbuntuUSN-2187-1
HistoryApr 30, 2014 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2014-04-3000:00:00
ubuntu.com
48

8.2 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.917 High

EPSS

Percentile

98.9%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 13.10
  • Ubuntu 12.10

Packages

  • openjdk-7 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452,
CVE-2014-0454, CVE-2014-0455, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458,
CVE-2014-0461, CVE-2014-2397, CVE-2014-2402, CVE-2014-2412, CVE-2014-2414,
CVE-2014-2421, CVE-2014-2423, CVE-2014-2427)

Two vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)

A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could exploit this to cause a denial of service.
(CVE-2014-0459)

Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary
files. A local attacker could possibly use this issue to overwrite
arbitrary files. In the default installation of Ubuntu, this should be
prevented by the Yama link restrictions. (CVE-2014-1876)

Two vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-2398, CVE-2014-2413)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure. An attacker could exploit this to expose sensitive data over
the network. (CVE-2014-2403)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchicedtea-7-jre-jamvm< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu14.04noarchopenjdk-7-dbg< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu14.04noarchopenjdk-7-demo< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu14.04noarchopenjdk-7-jdk< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-headless< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-zero< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-lib< 7u55-2.4.7-1ubuntu1UNKNOWN
Ubuntu13.10noarchicedtea-7-jre-jamvm< 7u55-2.4.7-1ubuntu1~0.13.10.1UNKNOWN
Ubuntu13.10noarchopenjdk-7-dbg< 7u55-2.4.7-1ubuntu1~0.13.10.1UNKNOWN
Rows per page:
1-10 of 251

References

8.2 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.917 High

EPSS

Percentile

98.9%