Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_7_1-ibm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_7_1-ibm
ID: SUSE-SU-2018:2649-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE Linux Enterprise Server 12-LTSS, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS
Datum: Fr, 7. September 2018, 19:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2952
Applikationen: IBM JDK for Linux

Originalnachricht

   SUSE Security Update: Security update for java-1_7_1-ibm
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2649-1
Rating: important
References: #1104668
Cross-References: CVE-2018-12539 CVE-2018-1517 CVE-2018-1656
CVE-2018-2940 CVE-2018-2952 CVE-2018-2973

Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Server 12-LTSS
SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:

Security issues fixed:

- CVE-2018-1517: Fixed a flaw in the java.math component in IBM SDK, which
may allow an attacker to inflict a denial-of-service attack with
specially crafted String data.
- CVE-2018-1656: Protect against path traversal attacks when extracting
compressed dump files.
- CVE-2018-2940: Fixed an easily exploitable vulnerability in the
libraries subcomponent, which allowed unauthenticated attackers with
network access via multiple protocols to compromise the Java SE, leading
to unauthorized read access.
- CVE-2018-2952: Fixed an easily exploitable vulnerability in the
concurrency subcomponent, which allowed unauthenticated attackers with
network access via multiple protocols to compromise the Java SE, leading
to denial of service.
- CVE-2018-2973: Fixed a difficult to exploit vulnerability in the JSSE
subcomponent, which allowed unauthenticated attackers with network
access via SSL/TLS to compromise the Java SE, leading to unauthorized
creation, deletion or modification access to critical data.
- CVE-2018-12539: Fixed a vulnerability in which users other than the
process
owner may be able to use Java Attach API to connect to the IBM JVM on
the same machine and use Attach API operations, including the ability
to execute untrusted arbitrary code.

Other changes made:

- Various JIT/JVM crash fixes
- Version update to 7.1.4.30 (bsc#1104668)

You can find detailed information about this update
[here](https://developer.ibm.com/javasdk/support/security-vulnerabilities/#
IBM_Security_Update_August_2018).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1858=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1858=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1858=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1858=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1858=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1858=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1858=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-1858=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-1858=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1

- SUSE OpenStack Cloud 7 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (ppc64le s390x
x86_64):

java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-SP3 (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-SP3 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1

- SUSE Enterprise Storage 4 (x86_64):

java-1_7_1-ibm-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26.1
java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26.1


References:

https://www.suse.com/security/cve/CVE-2018-12539.html
https://www.suse.com/security/cve/CVE-2018-1517.html
https://www.suse.com/security/cve/CVE-2018-1656.html
https://www.suse.com/security/cve/CVE-2018-2940.html
https://www.suse.com/security/cve/CVE-2018-2952.html
https://www.suse.com/security/cve/CVE-2018-2973.html
https://bugzilla.suse.com/1104668

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung