SUSE-SU-2018:2839-2: moderate: Security update for java-1_8_0-ibm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Oct 18 12:14:27 MDT 2018


   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2839-2
Rating:             moderate
References:         #1104668 
Cross-References:   CVE-2016-0705 CVE-2017-3732 CVE-2017-3736
                    CVE-2018-12539 CVE-2018-1517 CVE-2018-1656
                    CVE-2018-2940 CVE-2018-2952 CVE-2018-2964
                    CVE-2018-2973
Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm to 8.0.5.20 fixes the following security
   issues:

   - CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
     exploit vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded,
     JRockit. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit (bsc#1104668)
   - CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
     exploitable vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized read access to a subset of Java SE, Java SE Embedded
     accessible data (bsc#1104668)
   - CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
     vulnerability allowed unauthenticated attacker with network access via
     SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
     this vulnerability can result in unauthorized creation, deletion or
     modification access to critical data or all Java SE, Java SE Embedded
     accessible data (bsc#1104668)
   - CVE-2018-2964: Vulnerability in subcomponent: Deployment. Difficult to
     exploit vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE. Successful attacks
     require human interaction from a person other than the attacker.
     Successful attacks of this vulnerability can result in takeover of Java
     SE. (bsc#1104668)
   - CVE-2016-0705: Prevent double free in the dsa_priv_decode function that
     allowed remote attackers to cause a denial of service (memory
     corruption) or possibly have unspecified other impact via a malformed
     DSA private key (bsc#1104668)
   - CVE-2017-3732: Prevent carry propagating bug in the x86_64 Montgomery
     squaring procedure (bsc#1104668)
   - CVE-2017-3736: Prevent carry propagating bug in the x86_64 Montgomery
     squaring procedure (bsc#1104668)
   - CVE-2018-1517: Unspecified vulnerability (bsc#1104668)
   - CVE-2018-1656: Unspecified vulnerability (bsc#1104668)
   - CVE-2018-12539: Users other than the process owner might have been able
     to use Java Attach API to connect to an IBM JVM on the same machine and
     use Attach API operations, which includes the ability to execute
     untrusted native code (bsc#1104668)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-1987=1



Package List:

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      java-1_8_0-ibm-1.8.0_sr5.20-30.36.1
      java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36.1
      java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36.1
      java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36.1


References:

   https://www.suse.com/security/cve/CVE-2016-0705.html
   https://www.suse.com/security/cve/CVE-2017-3732.html
   https://www.suse.com/security/cve/CVE-2017-3736.html
   https://www.suse.com/security/cve/CVE-2018-12539.html
   https://www.suse.com/security/cve/CVE-2018-1517.html
   https://www.suse.com/security/cve/CVE-2018-1656.html
   https://www.suse.com/security/cve/CVE-2018-2940.html
   https://www.suse.com/security/cve/CVE-2018-2952.html
   https://www.suse.com/security/cve/CVE-2018-2964.html
   https://www.suse.com/security/cve/CVE-2018-2973.html
   https://bugzilla.suse.com/1104668



More information about the sle-updates mailing list