Operating System:

[SUSE]

Published:

11 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3074
                    Security update for java-1_8_0-ibm
                              11 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_8_0-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges            -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12539 CVE-2018-2973 CVE-2018-2964
                   CVE-2018-2952 CVE-2018-2940 CVE-2018-1656
                   CVE-2018-1517 CVE-2017-3736 CVE-2017-3732
                   CVE-2016-0705  

Reference:         ASB-2018.0197
                   ASB-2018.0088
                   ASB-2018.0081
                   ASB-2018.0033
                   ASB-2017.0014
                   ASB-2016.0019
                   ESB-2018.2911
                   ESB-2018.2873
                   ESB-2018.2798

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183082-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3082-1
Rating:             moderate
References:         #1104668 
Cross-References:   CVE-2016-0705 CVE-2017-3732 CVE-2017-3736
                    CVE-2018-12539 CVE-2018-1517 CVE-2018-1656
                    CVE-2018-2940 CVE-2018-2952 CVE-2018-2964
                    CVE-2018-2973
Affected Products:
                    SUSE Linux Enterprise Module for Legacy Software 15
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for java-1_8_0-ibm to 8.0.5.20 fixes the following issues:

   - CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to
     exploit vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded,
     JRockit. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit (bsc#1104668).
   - CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily
     exploitable vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE, Java SE Embedded.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized read access to a subset of Java SE, Java SE Embedded
     accessible data (bsc#1104668).
   - CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit
     vulnerability allowed unauthenticated attacker with network access via
     SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of
     this vulnerability can result in unauthorized creation, deletion or
     modification access to critical data or all Java SE, Java SE Embedded
     accessible data (bsc#1104668).
   - CVE-2018-2964: Vulnerability in subcomponent: Deployment. Difficult to
     exploit vulnerability allowed unauthenticated attacker with network
     access via multiple protocols to compromise Java SE. Successful attacks
     require human interaction from a person other than the attacker.
     Successful attacks of this vulnerability can result in takeover of Java
     SE. (bsc#1104668).
   - CVE-2016-0705: Prevent double free in the dsa_priv_decode function that
     allowed remote attackers to cause a denial of service (memory
     corruption) or possibly have unspecified other impact via a malformed
     DSA private key (bsc#1104668).
   - CVE-2017-3732: Prevent carry propagating bug in the x86_64 Montgomery
     squaring procedure (bsc#1104668).
   - CVE-2017-3736: Prevent carry propagating bug in the x86_64 Montgomery
     squaring procedure (bsc#1104668).
   - CVE-2018-12539: Users other than the process owner might have been able
     to use Java Attach API to connect to an IBM JVM on the same machine and
     use Attach API operations, which includes the ability to execute
     untrusted native code (bsc#1104668)
   - CVE-2018-1517: Unspecified vulnerability (bsc#1104668).
   - CVE-2018-1656: Unspecified vulnerability (bsc#1104668)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Legacy Software 15:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-2183=1



Package List:

   - SUSE Linux Enterprise Module for Legacy Software 15 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr5.20-3.6.2
      java-1_8_0-ibm-devel-1.8.0_sr5.20-3.6.2

   - SUSE Linux Enterprise Module for Legacy Software 15 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr5.20-3.6.2
      java-1_8_0-ibm-plugin-1.8.0_sr5.20-3.6.2


References:

   https://www.suse.com/security/cve/CVE-2016-0705.html
   https://www.suse.com/security/cve/CVE-2017-3732.html
   https://www.suse.com/security/cve/CVE-2017-3736.html
   https://www.suse.com/security/cve/CVE-2018-12539.html
   https://www.suse.com/security/cve/CVE-2018-1517.html
   https://www.suse.com/security/cve/CVE-2018-1656.html
   https://www.suse.com/security/cve/CVE-2018-2940.html
   https://www.suse.com/security/cve/CVE-2018-2952.html
   https://www.suse.com/security/cve/CVE-2018-2964.html
   https://www.suse.com/security/cve/CVE-2018-2973.html
   https://bugzilla.suse.com/1104668

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW76T12aOgq3Tt24GAQjvaBAAgnEMlgbukYrVfWcnv909ZqgGvynAwF+1
W2pEokvy6OkkSPWgvX7EWY+t7JoBHyGJSaMG7jdPYm3eG60kPgnhp//CmqXbl6gQ
94jSch+qyxtHn0KHwYofOLtPn4OD12OKDyprMbvmBWF4HzmXdAs0ek2yCzleBClj
Z8ddJ9JyW7o1G0vpcYcc64oHH4ZDe/+iZGwAoaJuGObW4rlzn2DpRxCDwWL8u4Yt
MVbku/T2OT7nk4Gvq2RO8cUSHaBbwyjld/eHc+r2lRpmKygZAnNdwfjgBMNgJMQY
V6MrdZqv/3o3l/D66CmkA23Qc1lY33EF2YSrN5oaiCEWfeTlvbl32NZtvntmn0Lx
SuP2Rp/rn36u7Cn+iwJ7wrIbLt3UwbLwl5yY4Few6F5xpUhxnL58p38nOOAUvYHd
5K9qCh3HW0oBjDNS9QKhTW0hxCBxx2uHD0xB1Ekr5AWxcY47tR4SdueZ3efAXe2X
bOFOPkAupJqW9Jy6ajbMd0srFtCFGQUxpnSeq1VyTLGwuSTPb4PhJSIY1f7YpMwR
l+3xR+HdrQZO8iYOqAwxNbyG56EDgMK5sXJN13X4mVlW72cu366sVpzFFZxNcCfJ
Pb8KQHDG8DKZbpsBtFn+tbUUpQtibz1zbE+vZGTLCFCI2acOaeWX0knge/Gtgnpo
lOQIMSY3lbI=
=ESHU
-----END PGP SIGNATURE-----