Lucene search

K
ubuntuUbuntuUSN-2964-1
HistoryMay 05, 2016 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2016-05-0500:00:00
ubuntu.com
61

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.073 Low

EPSS

Percentile

94.0%

Releases

  • Ubuntu 15.10
  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

Multiple vulnerabilities were discovered in the OpenJDK JRE related to information
disclosure, data integrity, and availability. An attacker could exploit
these to cause a denial of service, expose sensitive data over the network,
or possibly execute arbitrary code. (CVE-2016-0686, CVE-2016-0687,
CVE-2016-3427)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure. An attacker could exploit this to expose sensitive data over
the network. (CVE-2016-0695)

A vulnerability was discovered in the OpenJDK JRE related to availability.
An attacker could exploit this to cause a denial of service.
(CVE-2016-3425)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchicedtea-7-jre-jamvm< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-dbg< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-demo< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-doc< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jdk< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-headless< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-lib< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-jre-zero< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchopenjdk-7-source< 7u101-2.6.6-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 191

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.073 Low

EPSS

Percentile

94.0%