SUSE-SU-2018:3082-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:3082-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:3082-1
Related
Published
2018-10-09T09:30:37Z
Modified
2018-10-09T09:30:37Z
Summary
Security update for java-1_8_0-ibm
Details

This update for java-180-ibm to 8.0.5.20 fixes the following issues:

  • CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit (bsc#1104668).
  • CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data (bsc#1104668).
  • CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data (bsc#1104668).
  • CVE-2018-2964: Vulnerability in subcomponent: Deployment. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. (bsc#1104668).
  • CVE-2016-0705: Prevent double free in the dsaprivdecode function that allowed remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key (bsc#1104668).
  • CVE-2017-3732: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668).
  • CVE-2017-3736: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668).
  • CVE-2018-12539: Users other than the process owner might have been able to use Java Attach API to connect to an IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code (bsc#1104668)
  • CVE-2018-1517: Unspecified vulnerability (bsc#1104668).
  • CVE-2018-1656: Unspecified vulnerability (bsc#1104668)
References

Affected packages

SUSE:Linux Enterprise Module for Legacy 15 / java-1_8_0-ibm

Package

Name
java-1_8_0-ibm
Purl
purl:rpm/suse/java-1_8_0-ibm&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.8.0_sr5.20-3.6.2

Ecosystem specific

{
    "binaries": [
        {
            "java-1_8_0-ibm-alsa": "1.8.0_sr5.20-3.6.2",
            "java-1_8_0-ibm-plugin": "1.8.0_sr5.20-3.6.2",
            "java-1_8_0-ibm-devel": "1.8.0_sr5.20-3.6.2",
            "java-1_8_0-ibm": "1.8.0_sr5.20-3.6.2"
        }
    ]
}