Lucene search

K
ubuntuUbuntuUSN-1908-1
HistoryJul 23, 2013 - 12:00 a.m.

OpenJDK 6 vulnerabilities

2013-07-2300:00:00
ubuntu.com
57

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

8.4

Confidence

Low

EPSS

0.949

Percentile

99.3%

Releases

  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • openjdk-6 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit these
to expose sensitive data over the network. (CVE-2013-1500, CVE-2013-2454,
CVE-2013-2458)

A vulnerability was discovered in the OpenJDK Javadoc related to data
integrity. (CVE-2013-1571)

A vulnerability was discovered in the OpenJDK JRE related to information
disclosure and availability. An attacker could exploit this to cause a
denial of service or expose sensitive data over the network.
(CVE-2013-2407)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure. An attacker could exploit these to expose sensitive
data over the network. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446,
CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)

Several vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-2444, CVE-2013-2445, CVE-2013-2450)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2461,
CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,
CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)

Several vulnerabilities were discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchicedtea-6-jre-cacao< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchicedtea-6-jre-jamvm< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-dbg< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-demo< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jdk< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-headless< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-zero< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-doc< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Ubuntu12.04noarchopenjdk-6-jre-lib< 6b27-1.12.6-1ubuntu0.12.04.2UNKNOWN
Rows per page:
1-10 of 191

References

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

8.4

Confidence

Low

EPSS

0.949

Percentile

99.3%