SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2018:2068-1)

high Nessus Plugin ID 120060

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

IBM Java was updated to version 8.0.5.15 [bsc#1093311, bsc#1085449] Security fixes :

- CVE-2018-2826 CVE-2018-2825 CVE-2018-2814 CVE-2018-2794 CVE-2018-2783 CVE-2018-2799 CVE-2018-2798 CVE-2018-2797 CVE-2018-2796 CVE-2018-2795 CVE-2018-2800 CVE-2018-2790 CVE-2018-1417

- Removed translations in the java-1_8_0-ibm-devel-32bit package as they conflict with those in java-1_8_0-ibm-devel.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Legacy Software 15:zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-1398=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1085449

https://bugzilla.suse.com/show_bug.cgi?id=1093311

https://www.suse.com/security/cve/CVE-2018-1417/

https://www.suse.com/security/cve/CVE-2018-2783/

https://www.suse.com/security/cve/CVE-2018-2790/

https://www.suse.com/security/cve/CVE-2018-2794/

https://www.suse.com/security/cve/CVE-2018-2795/

https://www.suse.com/security/cve/CVE-2018-2796/

https://www.suse.com/security/cve/CVE-2018-2797/

https://www.suse.com/security/cve/CVE-2018-2798/

https://www.suse.com/security/cve/CVE-2018-2799/

https://www.suse.com/security/cve/CVE-2018-2800/

https://www.suse.com/security/cve/CVE-2018-2814/

https://www.suse.com/security/cve/CVE-2018-2825/

https://www.suse.com/security/cve/CVE-2018-2826/

http://www.nessus.org/u?453f2c77

Plugin Details

Severity: High

ID: 120060

File Name: suse_SU-2018-2068-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/25/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1417

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_8_0-ibm, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-plugin, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/26/2018

Vulnerability Publication Date: 2/22/2018

Reference Information

CVE: CVE-2018-1417, CVE-2018-2783, CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2825, CVE-2018-2826