CVE-2014-6593

CVE Details

Release Date:2015-01-20

Description


It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.

See more information about CVE-2014-6593 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4 Base Metrics: AV:N/AC:H/Au:N/C:P/I:P/A:N
Access Vector: Network Attack Complexity: High
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (java-1.6.0-openjdk)ELSA-2015-00852015-01-26
Oracle Linux version 5 (java-1.7.0-openjdk)ELSA-2015-00682015-01-21
Oracle Linux version 6 (java-1.6.0-openjdk)ELSA-2015-00852015-01-26
Oracle Linux version 6 (java-1.7.0-openjdk)ELSA-2015-00672015-01-21
Oracle Linux version 6 (java-1.8.0-openjdk)ELSA-2015-00692015-01-21
Oracle Linux version 7 (java-1.6.0-openjdk)ELSA-2015-00852015-01-26
Oracle Linux version 7 (java-1.7.0-openjdk)ELSA-2015-00672015-01-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete