Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_8_0-ibm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_8_0-ibm
ID: SUSE-SU-2018:2839-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS
Datum: Mo, 24. September 2018, 23:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2973
Applikationen: IBM JDK for Linux

Originalnachricht

   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2839-1
Rating: moderate
References: #1104668
Cross-References: CVE-2016-0705 CVE-2017-3732 CVE-2017-3736
CVE-2018-12539 CVE-2018-1517 CVE-2018-1656
CVE-2018-2940 CVE-2018-2952 CVE-2018-2964
CVE-2018-2973
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:

This update for java-1_8_0-ibm to 8.0.5.20 fixes the following security
issues:

- CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
exploit vulnerability allowed unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded,
JRockit. Successful attacks of this vulnerability can result in
unauthorized ability to cause a partial denial of service (partial DOS)
of Java SE, Java SE Embedded, JRockit (bsc#1104668)
- CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
exploitable vulnerability allowed unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks require human interaction from a person other than
the attacker. Successful attacks of this vulnerability can result in
unauthorized read access to a subset of Java SE, Java SE Embedded
accessible data (bsc#1104668)
- CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
vulnerability allowed unauthenticated attacker with network access via
SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
this vulnerability can result in unauthorized creation, deletion or
modification access to critical data or all Java SE, Java SE Embedded
accessible data (bsc#1104668)
- CVE-2018-2964: Vulnerability in subcomponent: Deployment. Difficult to
exploit vulnerability allowed unauthenticated attacker with network
access via multiple protocols to compromise Java SE. Successful attacks
require human interaction from a person other than the attacker.
Successful attacks of this vulnerability can result in takeover of Java
SE. (bsc#1104668)
- CVE-2016-0705: Prevent double free in the dsa_priv_decode function that
allowed remote attackers to cause a denial of service (memory
corruption) or possibly have unspecified other impact via a malformed
DSA private key (bsc#1104668)
- CVE-2017-3732: Prevent carry propagating bug in the x86_64 Montgomery
squaring procedure (bsc#1104668)
- CVE-2017-3736: Prevent carry propagating bug in the x86_64 Montgomery
squaring procedure (bsc#1104668)
- CVE-2018-1517: Unspecified vulnerability (bsc#1104668)
- CVE-2018-1656: Unspecified vulnerability (bsc#1104668)
- CVE-2018-12539: Users other than the process owner might have been able
to use Java Attach API to connect to an IBM JVM on the same machine and
use Attach API operations, which includes the ability to execute
untrusted native code (bsc#1104668)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1987=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1987=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1987=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1987=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1987=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1987=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1987=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-1987=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

java-1_8_0-ibm-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1

- SUSE OpenStack Cloud 7 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (ppc64le s390x
x86_64):

java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

java-1_8_0-ibm-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

java-1_8_0-ibm-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server 12-SP3 (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server 12-SP3 (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

java-1_8_0-ibm-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1

- SUSE Enterprise Storage 4 (x86_64):

java-1_8_0-ibm-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1
java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1


References:

https://www.suse.com/security/cve/CVE-2016-0705.html
https://www.suse.com/security/cve/CVE-2017-3732.html
https://www.suse.com/security/cve/CVE-2017-3736.html
https://www.suse.com/security/cve/CVE-2018-12539.html
https://www.suse.com/security/cve/CVE-2018-1517.html
https://www.suse.com/security/cve/CVE-2018-1656.html
https://www.suse.com/security/cve/CVE-2018-2940.html
https://www.suse.com/security/cve/CVE-2018-2952.html
https://www.suse.com/security/cve/CVE-2018-2964.html
https://www.suse.com/security/cve/CVE-2018-2973.html
https://bugzilla.suse.com/1104668

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung