Lucene search

K
ubuntuUbuntuUSN-2191-1
HistoryMay 01, 2014 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2014-05-0100:00:00
ubuntu.com
34

8.2 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.917 High

EPSS

Percentile

98.9%

Releases

  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452,
CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0461, CVE-2014-0462,
CVE-2014-2397, CVE-2014-2405, CVE-2014-2412, CVE-2014-2414, CVE-2014-2421,
CVE-2014-2423, CVE-2014-2427)

Two vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)

A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could exploit this to cause a denial of service.
(CVE-2014-0459)

Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary
files. A local attacker could possibly use this issue to overwrite
arbitrary files. In the default installation of Ubuntu, this should be
prevented by the Yama link restrictions. (CVE-2014-1876)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. (CVE-2014-2398)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure. An attacker could exploit this to expose sensitive data over
the network. (CVE-2014-2403)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib< 6b31-1.13.3-1ubuntu1~0.12.04.2UNKNOWN
Ubuntu10.04noarchopenjdk-6-jre-headless< 6b31-1.13.3-1ubuntu1~0.10.04.1UNKNOWN
Rows per page:
1-10 of 171

8.2 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.917 High

EPSS

Percentile

98.9%