Lucene search

K
ubuntuUbuntuUSN-2784-1
HistoryOct 28, 2015 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2015-10-2800:00:00
ubuntu.com
42

6.5 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.286 Low

EPSS

Percentile

96.8%

Releases

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

Multiple vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-4805, CVE-2015-4835, CVE-2015-4843,
CVE-2015-4844, CVE-2015-4860, CVE-2015-4868, CVE-2015-4881,
CVE-2015-4883)

A vulnerability was discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit
this to expose sensitive data over the network. (CVE-2015-4806)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this expose sensitive data over
the network. (CVE-2015-4872)

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure. An attacker could exploit these to expose
sensitive data over the network. (CVE-2015-4734, CVE-2015-4840,
CVE-2015-4842, CVE-2015-4903)

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to availability. An attacker could exploit these to cause a denial of
service. (CVE-2015-4803, CVE-2015-4882, CVE-2015-4893, CVE-2015-4911)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchicedtea-7-jre-jamvm< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-dbg< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-demo< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-demo-dbgsym< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-doc< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jdk< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jdk-dbgsym< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-dbgsym< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-headless< 7u85-2.6.1-5ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 401

6.5 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.286 Low

EPSS

Percentile

96.8%