SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2019:0049-1) (Spectre)

critical Nessus Plugin ID 121059

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_7_0-openjdk to version 7u201 fixes the following issues :

Security issues fixed :

CVE-2018-3136: Manifest better support (bsc#1112142)

CVE-2018-3139: Better HTTP Redirection (bsc#1112143)

CVE-2018-3149: Enhance JNDI lookups (bsc#1112144)

CVE-2018-3169: Improve field accesses (bsc#1112146)

CVE-2018-3180: Improve TLS connections stability (bsc#1112147)

CVE-2018-3214: Better RIFF reading support (bsc#1112152)

CVE-2018-13785: Upgrade JDK 8u to libpng 1.6.35 (bsc#1112153)

CVE-2018-16435: heap-based buffer overflow in SetData function in cmsIT8LoadFromFile

CVE-2018-2938: Support Derby connections (bsc#1101644)

CVE-2018-2940: Better stack walking (bsc#1101645)

CVE-2018-2952: Exception to Pattern Syntax (bsc#1101651)

CVE-2018-2973: Improve LDAP support (bsc#1101656)

CVE-2018-3639 cpu speculative store bypass mitigation

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-49=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-49=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-49=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-49=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-49=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-49=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-49=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2019-49=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-49=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-49=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-49=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1101644

https://bugzilla.suse.com/show_bug.cgi?id=1101645

https://bugzilla.suse.com/show_bug.cgi?id=1101651

https://bugzilla.suse.com/show_bug.cgi?id=1101656

https://bugzilla.suse.com/show_bug.cgi?id=1112142

https://bugzilla.suse.com/show_bug.cgi?id=1112143

https://bugzilla.suse.com/show_bug.cgi?id=1112144

https://bugzilla.suse.com/show_bug.cgi?id=1112146

https://bugzilla.suse.com/show_bug.cgi?id=1112147

https://bugzilla.suse.com/show_bug.cgi?id=1112152

https://bugzilla.suse.com/show_bug.cgi?id=1112153

https://www.suse.com/security/cve/CVE-2018-13785/

https://www.suse.com/security/cve/CVE-2018-16435/

https://www.suse.com/security/cve/CVE-2018-2938/

https://www.suse.com/security/cve/CVE-2018-2940/

https://www.suse.com/security/cve/CVE-2018-2952/

https://www.suse.com/security/cve/CVE-2018-2973/

https://www.suse.com/security/cve/CVE-2018-3136/

https://www.suse.com/security/cve/CVE-2018-3139/

https://www.suse.com/security/cve/CVE-2018-3149/

https://www.suse.com/security/cve/CVE-2018-3169/

https://www.suse.com/security/cve/CVE-2018-3180/

https://www.suse.com/security/cve/CVE-2018-3214/

https://www.suse.com/security/cve/CVE-2018-3639/

http://www.nessus.org/u?d2073f85

Plugin Details

Severity: Critical

ID: 121059

File Name: suse_SU-2019-0049-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/10/2019

Updated: 5/24/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-3180

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-2938

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-debugsource, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-demo-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-devel-debuginfo, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless, p-cpe:/a:novell:suse_linux:java-1_7_0-openjdk-headless-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/9/2019

Vulnerability Publication Date: 5/22/2018

Reference Information

CVE: CVE-2018-13785, CVE-2018-16435, CVE-2018-2938, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3214, CVE-2018-3639