Lucene search

K
ubuntuUbuntuUSN-3062-1
HistoryAug 16, 2016 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2016-08-1600:00:00
ubuntu.com
51

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.1 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%

Releases

  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

Multiple vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity, and availability. An attacker
could exploit these to cause a denial of service, expose sensitive data
over the network, or possibly execute arbitrary code. (CVE-2016-3598,
CVE-2016-3606, CVE-2016-3610)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this to expose sensitive data
over the network or possibly execute arbitrary code. (CVE-2016-3458)

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to availability. An attacker could exploit these to cause a denial
of service. (CVE-2016-3500, CVE-2016-3508)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure. An attacker could exploit this to expose sensitive data over
the network. (CVE-2016-3550)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchicedtea-7-jre-jamvm< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchopenjdk-7-dbg< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchopenjdk-7-demo< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchopenjdk-7-jdk< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-headless< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-zero< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchopenjdk-7-jre-lib< 7u111-2.6.7-0ubuntu0.14.04.3UNKNOWN

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.1 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

87.6%