Vulnerabilities > CVE-2014-0462 - Remote Security vulnerability in Oracle Openjdk 1.6.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
oracle
canonical
debian
critical
nessus

Summary

Unspecified vulnerability in OpenJDK 6 before 6b31 on Debian GNU/Linux and Ubuntu 12.04 LTS and 10.04 LTS has unknown impact and attack vectors, a different vulnerability than CVE-2014-2405.

Vulnerable Configurations

Part Description Count
Application
Oracle
1
OS
Canonical
2
OS
Debian
1

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2191-1.NASL
    descriptionSeveral vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0461, CVE-2014-0462, CVE-2014-2397, CVE-2014-2405, CVE-2014-2412, CVE-2014-2414, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427) Two vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460) A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2014-0459) Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. (CVE-2014-1876) A vulnerability was discovered in the OpenJDK JRE related to data integrity. (CVE-2014-2398) A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-2403). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id73822
    published2014-05-02
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73822
    titleUbuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2191-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2191-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73822);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:30");
    
      script_cve_id("CVE-2014-0429", "CVE-2014-0446", "CVE-2014-0451", "CVE-2014-0452", "CVE-2014-0453", "CVE-2014-0456", "CVE-2014-0457", "CVE-2014-0458", "CVE-2014-0459", "CVE-2014-0460", "CVE-2014-0461", "CVE-2014-0462", "CVE-2014-1876", "CVE-2014-2397", "CVE-2014-2398", "CVE-2014-2403", "CVE-2014-2405", "CVE-2014-2412", "CVE-2014-2414", "CVE-2014-2421", "CVE-2014-2423", "CVE-2014-2427");
      script_bugtraq_id(65568, 66856, 66866, 66873, 66877, 66879, 66881, 66883, 66887, 66891, 66893, 66894, 66902, 66903, 66909, 66910, 66914, 66916, 66918, 66920, 67508, 67512);
      script_xref(name:"USN", value:"2191-1");
    
      script_name(english:"Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2191-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities were discovered in the OpenJDK JRE related to
    information disclosure, data integrity and availability. An attacker
    could exploit these to cause a denial of service or expose sensitive
    data over the network. (CVE-2014-0429, CVE-2014-0446, CVE-2014-0451,
    CVE-2014-0452, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458,
    CVE-2014-0461, CVE-2014-0462, CVE-2014-2397, CVE-2014-2405,
    CVE-2014-2412, CVE-2014-2414, CVE-2014-2421, CVE-2014-2423,
    CVE-2014-2427)
    
    Two vulnerabilities were discovered in the OpenJDK JRE related to
    information disclosure and data integrity. An attacker could exploit
    these to expose sensitive data over the network. (CVE-2014-0453,
    CVE-2014-0460)
    
    A vulnerability was discovered in the OpenJDK JRE related to
    availability. An attacker could exploit this to cause a denial of
    service. (CVE-2014-0459)
    
    Jakub Wilk discovered that the OpenJDK JRE incorrectly handled
    temporary files. A local attacker could possibly use this issue to
    overwrite arbitrary files. In the default installation of Ubuntu, this
    should be prevented by the Yama link restrictions. (CVE-2014-1876)
    
    A vulnerability was discovered in the OpenJDK JRE related to data
    integrity. (CVE-2014-2398)
    
    A vulnerability was discovered in the OpenJDK JRE related to
    information disclosure. An attacker could exploit this to expose
    sensitive data over the network. (CVE-2014-2403).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2191-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-cacao");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-jamvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-zero");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/02/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04|12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04 / 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"icedtea-6-jre-cacao", pkgver:"6b31-1.13.3-1ubuntu1~0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openjdk-6-jre", pkgver:"6b31-1.13.3-1ubuntu1~0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openjdk-6-jre-headless", pkgver:"6b31-1.13.3-1ubuntu1~0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openjdk-6-jre-lib", pkgver:"6b31-1.13.3-1ubuntu1~0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"openjdk-6-jre-zero", pkgver:"6b31-1.13.3-1ubuntu1~0.10.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"icedtea-6-jre-cacao", pkgver:"6b31-1.13.3-1ubuntu1~0.12.04.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"icedtea-6-jre-jamvm", pkgver:"6b31-1.13.3-1ubuntu1~0.12.04.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"openjdk-6-jre", pkgver:"6b31-1.13.3-1ubuntu1~0.12.04.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"openjdk-6-jre-headless", pkgver:"6b31-1.13.3-1ubuntu1~0.12.04.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"openjdk-6-jre-lib", pkgver:"6b31-1.13.3-1ubuntu1~0.12.04.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"openjdk-6-jre-zero", pkgver:"6b31-1.13.3-1ubuntu1~0.12.04.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "icedtea-6-jre-cacao / icedtea-6-jre-jamvm / openjdk-6-jre / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2912.NASL
    descriptionSeveral vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service.
    last seen2020-03-17
    modified2014-04-25
    plugin id73691
    published2014-04-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73691
    titleDebian DSA-2912-1 : openjdk-6 - security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2912. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73691);
      script_version("1.15");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-0429", "CVE-2014-0446", "CVE-2014-0451", "CVE-2014-0452", "CVE-2014-0453", "CVE-2014-0456", "CVE-2014-0457", "CVE-2014-0458", "CVE-2014-0459", "CVE-2014-0460", "CVE-2014-0461", "CVE-2014-0462", "CVE-2014-1876", "CVE-2014-2397", "CVE-2014-2398", "CVE-2014-2403", "CVE-2014-2405", "CVE-2014-2412", "CVE-2014-2414", "CVE-2014-2421", "CVE-2014-2423", "CVE-2014-2427");
      script_bugtraq_id(65568, 66856, 66866, 66873, 66877, 66879, 66881, 66883, 66887, 66891, 66893, 66894, 66902, 66903, 66909, 66910, 66914, 66916, 66918, 66920);
      script_xref(name:"DSA", value:"2912");
    
      script_name(english:"Debian DSA-2912-1 : openjdk-6 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in OpenJDK, an
    implementation of the Oracle Java platform, resulting in the execution
    of arbitrary code, breakouts of the Java sandbox, information
    disclosure or denial of service."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/openjdk-6"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/openjdk-6"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2014/dsa-2912"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the openjdk-6 packages.
    
    For the oldstable distribution (squeeze), these problems have been
    fixed in version 6b31-1.13.3-1~deb6u1.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 6b31-1.13.3-1~deb7u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openjdk-6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/02/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"icedtea-6-jre-cacao", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-dbg", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-demo", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-doc", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-jdk", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-jre", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-jre-headless", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-jre-lib", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-jre-zero", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"openjdk-6-source", reference:"6b31-1.13.3-1~deb6u1")) flag++;
    if (deb_check(release:"7.0", prefix:"icedtea-6-jre-cacao", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"icedtea-6-jre-jamvm", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-dbg", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-demo", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-doc", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-jdk", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-jre", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-jre-headless", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-jre-lib", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-jre-zero", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"openjdk-6-source", reference:"6b31-1.13.3-1~deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");