Lucene search

K
ubuntuUbuntuUSN-2884-1
HistoryFeb 01, 2016 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2016-02-0100:00:00
ubuntu.com
64

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.059 Low

EPSS

Percentile

93.3%

Releases

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to information disclosure, data integrity, and availability. An
attacker could exploit these to cause a denial of service, expose
sensitive data over the network, or possibly execute arbitrary code.
(CVE-2016-0483, CVE-2016-0494)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this to expose sensitive data
over the network or possibly execute arbitrary code. (CVE-2016-0402)

It was discovered that OpenJDK 7 incorrectly allowed MD5 to be used
for TLS connections. If a remote attacker were able to perform a
machine-in-the-middle attack, this flaw could be exploited to expose
sensitive information. (CVE-2015-7575)

A vulnerability was discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit this to expose
sensitive data over the network. (CVE-2016-0448)

A vulnerability was discovered in the OpenJDK JRE related to
availability. An attacker could exploit this to cause a denial of
service. (CVE-2016-0466)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchicedtea-7-jre-jamvm< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-dbg< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-demo< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-doc< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jdk< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-headless< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-lib< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-zero< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-source< 7u95-2.6.4-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 281

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.059 Low

EPSS

Percentile

93.3%