SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2018:2649-2)

high Nessus Plugin ID 118288

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_7_1-ibm fixes the following issues :

Security issues fixed :

CVE-2018-1517: Fixed a flaw in the java.math component in IBM SDK, which may allow an attacker to inflict a denial-of-service attack with specially crafted String data.

CVE-2018-1656: Protect against path traversal attacks when extracting compressed dump files.

CVE-2018-2940: Fixed an easily exploitable vulnerability in the libraries subcomponent, which allowed unauthenticated attackers with network access via multiple protocols to compromise the Java SE, leading to unauthorized read access.

CVE-2018-2952: Fixed an easily exploitable vulnerability in the concurrency subcomponent, which allowed unauthenticated attackers with network access via multiple protocols to compromise the Java SE, leading to denial of service.

CVE-2018-2973: Fixed a difficult to exploit vulnerability in the JSSE subcomponent, which allowed unauthenticated attackers with network access via SSL/TLS to compromise the Java SE, leading to unauthorized creation, deletion or modification access to critical data.

CVE-2018-12539: Fixed a vulnerability in which users other than the process owner may be able to use Java Attach API to connect to the IBM JVM on the same machine and use Attach API operations, including the ability to execute untrusted arbitrary code.

Other changes made: Various JIT/JVM crash fixes

Version update to 7.1.4.30 (bsc#1104668)

You can find detailed information about this update [here](https://developer.ibm.com/javasdk/support/security-vulnerabilit ies/# IBM_Security_Update_August_2018).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-1858=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1104668

https://developer.ibm.com/javasdk/support/security-vulnerabilities/#

https://www.suse.com/security/cve/CVE-2018-12539/

https://www.suse.com/security/cve/CVE-2018-1517/

https://www.suse.com/security/cve/CVE-2018-1656/

https://www.suse.com/security/cve/CVE-2018-2940/

https://www.suse.com/security/cve/CVE-2018-2952/

https://www.suse.com/security/cve/CVE-2018-2973/

http://www.nessus.org/u?3a097d32

Plugin Details

Severity: High

ID: 118288

File Name: suse_SU-2018-2649-2.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/22/2018

Updated: 2/4/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12539

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_1-ibm, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-jdbc, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-plugin, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/18/2018

Vulnerability Publication Date: 7/18/2018

Reference Information

CVE: CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973