Lucene search

K
ubuntuUbuntuUSN-2573-1
HistoryApr 21, 2015 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2015-04-2100:00:00
ubuntu.com
43

5.5 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.084 Low

EPSS

Percentile

94.3%

Releases

  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-0460, CVE-2015-0469)

Alexander Cherepanov discovered that OpenJDK JRE was vulnerable to
directory traversal issues with respect to handling jar files. An
attacker could use this to expose sensitive data. (CVE-2015-0480)

Florian Weimer discovered that the RSA implementation in the JCE
component in OpenJDK JRE did not follow recommended practices for
implementing RSA signatures. An attacker could use this to expose
sensitive data. (CVE-2015-0478)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this expose sensitive data over
the network. (CVE-2015-0477)

A vulnerability was discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial
of service. (CVE-2015-0488)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-source< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-doc< 6b35-1.13.7-1ubuntu0.12.04.2UNKNOWN
Rows per page:
1-10 of 211

5.5 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.084 Low

EPSS

Percentile

94.3%