Lucene search

K
ubuntuUbuntuUSN-3154-1
HistoryDec 08, 2016 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2016-12-0800:00:00
ubuntu.com
48

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.2%

Releases

  • Ubuntu 12.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

It was discovered that OpenJDK did not restrict the set of algorithms used
for Jar integrity verification. An attacker could use this to modify
without detection the content of a JAR file, affecting system integrity.
(CVE-2016-5542)

It was discovered that the JMX component of OpenJDK did not sufficiently
perform classloader consistency checks. An attacker could use this to
bypass Java sandbox restrictions. (CVE-2016-5554)

It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
use this to send debugging commands to a Java application with debugging
enabled. (CVE-2016-5573)

It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
attacker could use this to bypass Java sandbox restrictions.
(CVE-2016-5582)

It was discovered that OpenJDK did not properly handle HTTP proxy
authentication. An attacker could use this to expose HTTPS server
authentication credentials. (CVE-2016-5597)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib< 6b40-1.13.12-0ubuntu0.12.04.2UNKNOWN

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.2%