Vulnerabilities > Oracle > Openjdk > 1.6.0

DATE CVE VULNERABILITY TITLE RISK
2023-04-18 CVE-2023-21930 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
network
high complexity
oracle netapp debian
7.4
2023-04-18 CVE-2023-21937 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking).
network
high complexity
oracle netapp debian
3.7
2023-04-18 CVE-2023-21938 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
high complexity
oracle debian netapp
3.7
2023-04-18 CVE-2023-21939 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing).
network
low complexity
oracle netapp debian
5.3
2023-04-18 CVE-2023-21954 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).
network
high complexity
oracle netapp debian
5.9
2023-04-18 CVE-2023-21967 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
network
high complexity
oracle netapp debian
5.9
2014-05-14 CVE-2014-2405 Remote Security vulnerability in Oracle Openjdk 1.6.0
Unspecified vulnerability in OpenJDK 6 before 6b31 on Debian GNU/Linux and Ubuntu 12.04 LTS and 10.04 LTS has unknown impact and attack vectors, a different vulnerability than CVE-2014-0462.
network
low complexity
oracle canonical debian
critical
10.0
2014-05-14 CVE-2014-0462 Remote Security vulnerability in Oracle Openjdk 1.6.0
Unspecified vulnerability in OpenJDK 6 before 6b31 on Debian GNU/Linux and Ubuntu 12.04 LTS and 10.04 LTS has unknown impact and attack vectors, a different vulnerability than CVE-2014-2405.
network
low complexity
oracle canonical debian
critical
10.0
2014-02-10 CVE-2014-1876 Link Following vulnerability in Oracle Openjdk 1.6.0/1.7.0/1.8.0
The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.
local
oracle CWE-59
4.4
2012-11-28 CVE-2012-5373 Cryptographic Issues vulnerability in Oracle Jdk, JRE and Openjdk
Oracle Java SE 7 and earlier, and OpenJDK 7 and earlier, computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash3 algorithm, a different vulnerability than CVE-2012-2739.
network
low complexity
oracle CWE-310
5.0