Lucene search

K
ubuntuUbuntuUSN-2574-1
HistoryApr 21, 2015 - 12:00 a.m.

OpenJDK 7 vulnerabilities

2015-04-2100:00:00
ubuntu.com
44

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

5.6 Medium

AI Score

Confidence

Low

0.084 Low

EPSS

Percentile

94.4%

Releases

  • Ubuntu 14.10
  • Ubuntu 14.04 ESM

Packages

  • openjdk-7 - Open Source Java implementation

Details

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker
could exploit these to cause a denial of service or expose sensitive
data over the network. (CVE-2015-0460, CVE-2015-0469)

Alexander Cherepanov discovered that OpenJDK JRE was vulnerable to
directory traversal issues with respect to handling jar files. An
attacker could use this to expose sensitive data. (CVE-2015-0480)

Florian Weimer discovered that the RSA implementation in the JCE
component in OpenJDK JRE did not follow recommended practices for
implementing RSA signatures. An attacker could use this to expose
sensitive data. (CVE-2015-0478)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. An attacker could exploit this expose sensitive data over
the network. (CVE-2015-0477)

A vulnerability was discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial
of service. (CVE-2015-0488)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.10noarchicedtea-7-jre-jamvm< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-dbg< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-demo< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-jdk< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre-headless< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre-zero< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-doc< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-jre-lib< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Ubuntu14.10noarchopenjdk-7-source< 7u79-2.5.5-0ubuntu0.14.10.2UNKNOWN
Rows per page:
1-10 of 201

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

5.6 Medium

AI Score

Confidence

Low

0.084 Low

EPSS

Percentile

94.4%