Lucene search

K
ubuntuUbuntuUSN-3077-1
HistorySep 12, 2016 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2016-09-1200:00:00
ubuntu.com
61

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

Releases

  • Ubuntu 12.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this to expose sensitive data over the
network or possibly execute arbitrary code. (CVE-2016-3458)

Multiple vulnerabilities were discovered in the OpenJDK JRE related
to availability. An attacker could exploit these to cause a denial
of service. (CVE-2016-3500, CVE-2016-3508)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure. An attacker could exploit this to expose sensitive data over
the network. (CVE-2016-3550)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure, data integrity, and availability. An attacker could exploit
this to cause a denial of service, expose sensitive data over the network,
or possibly execute arbitrary code. (CVE-2016-3606)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib<ย 6b40-1.13.12-0ubuntu0.12.04.1UNKNOWN

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%