Executive Summary

Summary
Title openjdk-11 security update
Informations
Name DSA-4605 First vendor Publication 2020-01-19
Vendor Debian Last vendor Modification 2020-01-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 6.8
Base Score 6.8 Environmental Score 6.8
impact SubScore 4 Temporal Score 6.8
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in denial of service, incorrect implementation of Kerberos GSSAPI and TGS requests or incorrect TLS handshakes. For the stable distribution (buster), these problems have been fixed in version 11.0.6+10-1~deb10u1.

We recommend that you upgrade your openjdk-11 packages.

For the detailed security status of openjdk-11 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openjdk-11

Original Source

Url : http://www.debian.org/security/2020/dsa-4605

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-755 Improper Handling of Exceptional Conditions
50 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 2
Application 1
Application 1
Application 1
Application 18
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 4
Application 5
Application 187
Os 3
Os 3
Os 1
Os 3
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:43
  • Multiple Updates
2020-01-20 00:18:47
  • First insertion