Lucene search

K
ubuntuUbuntuUSN-2487-1
HistoryJan 28, 2015 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2015-01-2800:00:00
ubuntu.com
38

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Releases

  • Ubuntu 14.10
  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2014-3566, CVE-2014-6587, CVE-2014-6601, CVE-2015-0395,
CVE-2015-0408, CVE-2015-0412)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2014-6585, CVE-2014-6591, CVE-2015-0400,
CVE-2015-0407)

A vulnerability was discovered in the OpenJDK JRE related to
information disclosure and integrity. An attacker could exploit this to
expose sensitive data over the network. (CVE-2014-6593)

A vulnerability was discovered in the OpenJDK JRE related to integrity and
availability. An attacker could exploit this to cause a denial of service.
(CVE-2015-0383)

A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could this exploit to cause a denial of service.
(CVE-2015-0410)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. (CVE-2015-0413)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.10noarchicedtea-7-jre-jamvm< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-dbg< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-demo< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-jdk< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre-headless< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre-zero< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre-lib< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.10noarchopenjdk-7-source< 7u75-2.5.4-1~utopic1UNKNOWN
Ubuntu14.04noarchicedtea-7-jre-jamvm< 7u75-2.5.4-1~trusty1UNKNOWN
Rows per page:
1-10 of 181

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%