SUSE SLED15 / SLES15 Security Update : java-10-openjdk (SUSE-SU-2018:2083-1)

medium Nessus Plugin ID 120065

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for OpenJDK 10.0.2 fixes the following security issues :

- CVE-2018-2940: the libraries sub-component contained an easily exploitable vulnerability that allowed attackers to compromise Java SE or Java SE Embedded over the network, potentially gaining unauthorized read access to data that's accessible to the server. [bsc#1101645]

- CVE-2018-2952: the concurrency sub-component contained a difficult to exploit vulnerability that allowed attackers to compromise Java SE, Java SE Embedded, or JRockit over the network. This issue could have been abused to mount a partial denial-of-service attack on the server. [bsc#1101651]

- CVE-2018-2972: the security sub-component contained a difficult to exploit vulnerability that allowed attackers to compromise Java SE over the network, potentially gaining unauthorized access to critical data or complete access to all Java SE accessible data.
[bsc#1101655)

- CVE-2018-2973: the JSSE sub-component contained a difficult to exploit vulnerability allowed attackers to compromise Java SE or Java SE Embedded over the network, potentially gaining the ability to create, delete or modify critical data or all Java SE, Java SE Embedded accessible data without authorization. [bsc#1101656] Furthemore, the following bugs were fixed :

- Properly remove the existing alternative for java before reinstalling it. [bsc#1096420]

- idlj was moved to the *-devel package. [bsc#1096420]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1419=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1096420

https://bugzilla.suse.com/show_bug.cgi?id=1101645

https://bugzilla.suse.com/show_bug.cgi?id=1101651

https://bugzilla.suse.com/show_bug.cgi?id=1101655

https://bugzilla.suse.com/show_bug.cgi?id=1101656

https://www.suse.com/security/cve/CVE-2018-2940/

https://www.suse.com/security/cve/CVE-2018-2952/

https://www.suse.com/security/cve/CVE-2018-2972/

https://www.suse.com/security/cve/CVE-2018-2973/

http://www.nessus.org/u?b793135b

Plugin Details

Severity: Medium

ID: 120065

File Name: suse_SU-2018-2083-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/20/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-2973

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-10-openjdk, p-cpe:/a:novell:suse_linux:java-10-openjdk-debuginfo, p-cpe:/a:novell:suse_linux:java-10-openjdk-debugsource, p-cpe:/a:novell:suse_linux:java-10-openjdk-demo, p-cpe:/a:novell:suse_linux:java-10-openjdk-devel, p-cpe:/a:novell:suse_linux:java-10-openjdk-headless, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/27/2018

Vulnerability Publication Date: 7/18/2018

Reference Information

CVE: CVE-2018-2940, CVE-2018-2952, CVE-2018-2972, CVE-2018-2973