CVE-2014-6457

CVE Details

Release Date:2014-10-14

Description


It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.

See more information about CVE-2014-6457 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4 Base Metrics: AV:N/AC:H/Au:N/C:P/I:P/A:N
Access Vector: Network Attack Complexity: High
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (java-1.6.0-openjdk)ELSA-2014-16342014-10-14
Oracle Linux version 5 (java-1.7.0-openjdk)ELSA-2014-16332014-10-15
Oracle Linux version 6 (java-1.6.0-openjdk)ELSA-2014-16342014-10-14
Oracle Linux version 6 (java-1.7.0-openjdk)ELSA-2014-16202014-10-15
Oracle Linux version 6 (java-1.8.0-openjdk)ELSA-2014-16362014-10-22
Oracle Linux version 7 (java-1.6.0-openjdk)ELSA-2014-16342014-10-14
Oracle Linux version 7 (java-1.7.0-openjdk)ELSA-2014-16202014-10-15



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete