CVE-2015-0408

Public on 2015-01-21
Modified on 2015-02-11
Description
An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.
Severity
Critical severity
Critical
CVSS v3 Base Score
6.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 java-1.6.0-openjdk 2015-02-11 ALAS-2015-480 Fixed
Amazon Linux 1 java-1.7.0-openjdk 2015-01-22 ALAS-2015-471 Fixed
Amazon Linux 1 java-1.8.0-openjdk 2015-01-22 ALAS-2015-472 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv2 10.0 AV:N/AC:L/Au:N/C:C/I:C/A:C