Lucene search

K
ubuntuUbuntuUSN-2706-1
HistoryAug 06, 2015 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2015-08-0600:00:00
ubuntu.com
54

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5.8 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Releases

  • Ubuntu 12.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity, and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-2590, CVE-2015-2628, CVE-2015-4731,
CVE-2015-4732, CVE-2015-4733, CVE-2015-4760, CVE-2015-4748)

Several vulnerabilities were discovered in the cryptographic components
of the OpenJDK JRE. An attacker could exploit these to expose sensitive
data over the network. (CVE-2015-2601, CVE-2015-2808, CVE-2015-4000,
CVE-2015-2625, CVE-2015-2613)

As a security improvement, this update modifies OpenJDK behavior to
disable RC4 TLS/SSL cipher suites by default.

As a security improvement, this update modifies OpenJDK behavior to
reject DH key sizes below 768 bits by default, preventing a possible
downgrade attack.

Several vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure. An attacker could exploit these to expose
sensitive data over the network. (CVE-2015-2621, CVE-2015-2632)

A vulnerability was discovered with how the JNDI component of the
OpenJDK JRE handles DNS resolutions. A remote attacker could exploit
this to cause a denial of service. (CVE-2015-4749)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-cacao-dbgsym< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo-dbgsym< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk-dbgsym< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-dbgsym< 6b36-1.13.8-0ubuntu1~12.04UNKNOWN
Rows per page:
1-10 of 151

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5.8 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%