Upstream information

CVE-2018-2629 at MITRE

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.6
Vector AV:N/AC:H/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 5.3
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1076366 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Legacy 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • java-10-openjdk >= 10.0.2.0-3.3.3
  • java-10-openjdk-demo >= 10.0.2.0-3.3.3
  • java-10-openjdk-devel >= 10.0.2.0-3.3.3
  • java-10-openjdk-headless >= 10.0.2.0-3.3.3
  • java-1_8_0-openjdk >= 1.8.0.201-3.16.1
  • java-1_8_0-openjdk-demo >= 1.8.0.201-3.16.1
  • java-1_8_0-openjdk-devel >= 1.8.0.201-3.16.1
  • java-1_8_0-openjdk-headless >= 1.8.0.201-3.16.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA java-10-openjdk-10.0.2.0-3.3.3
SUSE Linux Enterprise Module for Legacy 15 SP1 GA java-1_8_0-openjdk-1.8.0.201-3.16.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Legacy 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • java-1_8_0-openjdk >= 1.8.0.282-3.48.1
  • java-1_8_0-openjdk-demo >= 1.8.0.282-3.48.1
  • java-1_8_0-openjdk-devel >= 1.8.0.282-3.48.1
  • java-1_8_0-openjdk-headless >= 1.8.0.282-3.48.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA java-1_8_0-openjdk-1.8.0.282-3.48.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Legacy 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • java-1_8_0-openjdk >= 1.8.0.242-3.30.2
  • java-1_8_0-openjdk-demo >= 1.8.0.242-3.30.2
  • java-1_8_0-openjdk-devel >= 1.8.0.242-3.30.2
  • java-1_8_0-openjdk-headless >= 1.8.0.242-3.30.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA java-1_8_0-openjdk-1.8.0.242-3.30.2
SUSE Liberty Linux 7
  • java-1.7.0-openjdk >= 1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-accessibility >= 1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-demo >= 1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-devel >= 1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-headless >= 1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-javadoc >= 1.7.0.171-2.6.13.0.el7_4
  • java-1.7.0-openjdk-src >= 1.7.0.171-2.6.13.0.el7_4
  • java-1.8.0-openjdk >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-accessibility >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-accessibility-debug >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-debug >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-demo >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-demo-debug >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-devel >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-devel-debug >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-headless >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-headless-debug >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-javadoc >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-javadoc-debug >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-javadoc-zip >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-javadoc-zip-debug >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-src >= 1.8.0.161-0.b14.el7_4
  • java-1.8.0-openjdk-src-debug >= 1.8.0.161-0.b14.el7_4
Patchnames:
RHSA-2018:0095
RHSA-2018:0349
SUSE Linux Enterprise Desktop 12 SP2
  • java-1_7_0-openjdk >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-headless >= 1.7.0.171-43.12.1
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2018-448
SUSE-SLE-DESKTOP-12-SP2-2018-449
SUSE Linux Enterprise Desktop 12 SP3
  • java-1_7_0-openjdk >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-headless >= 1.7.0.171-43.12.1
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-448
SUSE-SLE-DESKTOP-12-SP3-2018-449
SUSE Linux Enterprise Desktop 12 SP4
  • java-1_7_0-openjdk >= 1.7.0.181-43.15.2
  • java-1_7_0-openjdk-headless >= 1.7.0.181-43.15.2
  • java-1_8_0-openjdk >= 1.8.0.181-27.26.2
  • java-1_8_0-openjdk-headless >= 1.8.0.181-27.26.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA java-1_7_0-openjdk-1.7.0.181-43.15.2
SUSE Linux Enterprise Desktop 12 SP4 GA java-1_8_0-openjdk-1.8.0.181-27.26.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • java-10-openjdk >= 10.0.1.0-1.30
  • java-10-openjdk-demo >= 10.0.1.0-1.30
  • java-10-openjdk-devel >= 10.0.1.0-1.30
  • java-10-openjdk-headless >= 10.0.1.0-1.30
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA java-10-openjdk-10.0.1.0-1.30
SUSE Linux Enterprise High Performance Computing 12 SP5
  • java-1_7_0-openjdk >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-demo >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-devel >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-headless >= 1.7.0.231-43.27.2
  • java-1_8_0-openjdk >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-demo >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-devel >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-headless >= 1.8.0.222-27.35.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA java-1_7_0-openjdk-1.7.0.231-43.27.2
SUSE Linux Enterprise High Performance Computing 12 SP5 GA java-1_8_0-openjdk-1.8.0.222-27.35.2
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Legacy 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • java-1_8_0-openjdk >= 1.8.0.322-3.64.2
  • java-1_8_0-openjdk-demo >= 1.8.0.322-3.64.2
  • java-1_8_0-openjdk-devel >= 1.8.0.322-3.64.2
  • java-1_8_0-openjdk-headless >= 1.8.0.322-3.64.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA java-1_8_0-openjdk-1.8.0.322-3.64.2
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • java-1_8_0-openjdk >= 1.8.0.362-150000.3.76.1
  • java-1_8_0-openjdk-demo >= 1.8.0.362-150000.3.76.1
  • java-1_8_0-openjdk-devel >= 1.8.0.362-150000.3.76.1
  • java-1_8_0-openjdk-headless >= 1.8.0.362-150000.3.76.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA java-1_8_0-openjdk-1.8.0.362-150000.3.76.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • java-10-openjdk >= 10.0.1.0-1.30
  • java-10-openjdk-demo >= 10.0.1.0-1.30
  • java-10-openjdk-devel >= 10.0.1.0-1.30
  • java-10-openjdk-headless >= 10.0.1.0-1.30
  • java-1_8_0-openjdk >= 1.8.0.161-1.52
  • java-1_8_0-openjdk-demo >= 1.8.0.161-1.52
  • java-1_8_0-openjdk-devel >= 1.8.0.161-1.52
  • java-1_8_0-openjdk-headless >= 1.8.0.161-1.52
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA java-10-openjdk-10.0.1.0-1.30
SUSE Linux Enterprise Module for Legacy 15 GA java-1_8_0-openjdk-1.8.0.161-1.52
SUSE Linux Enterprise Module for Legacy 15
  • java-1_8_0-openjdk >= 1.8.0.161-1.52
  • java-1_8_0-openjdk-demo >= 1.8.0.161-1.52
  • java-1_8_0-openjdk-devel >= 1.8.0.161-1.52
  • java-1_8_0-openjdk-headless >= 1.8.0.161-1.52
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA java-1_8_0-openjdk-1.8.0.161-1.52
SUSE Linux Enterprise Server 12 SP1-LTSS
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-demo >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-devel >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-449
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • java-1_7_0-openjdk >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-demo >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-devel >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-headless >= 1.7.0.171-43.12.1
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-demo >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-devel >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-448
SUSE-SLE-SERVER-12-SP2-2018-449
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • java-1_7_0-openjdk >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-demo >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-devel >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-headless >= 1.7.0.171-43.12.1
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-demo >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-devel >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-448
SUSE-SLE-SERVER-12-SP3-2018-449
SUSE Linux Enterprise Server 12 SP4
  • java-1_7_0-openjdk >= 1.7.0.181-43.15.2
  • java-1_7_0-openjdk-demo >= 1.7.0.181-43.15.2
  • java-1_7_0-openjdk-devel >= 1.7.0.181-43.15.2
  • java-1_7_0-openjdk-headless >= 1.7.0.181-43.15.2
  • java-1_8_0-openjdk >= 1.8.0.181-27.26.2
  • java-1_8_0-openjdk-demo >= 1.8.0.181-27.26.2
  • java-1_8_0-openjdk-devel >= 1.8.0.181-27.26.2
  • java-1_8_0-openjdk-headless >= 1.8.0.181-27.26.2
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA java-1_7_0-openjdk-1.7.0.181-43.15.2
SUSE Linux Enterprise Server 12 SP4 GA java-1_8_0-openjdk-1.8.0.181-27.26.2
SUSE Linux Enterprise Server 12 SP5
  • java-1_7_0-openjdk >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-demo >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-devel >= 1.7.0.231-43.27.2
  • java-1_7_0-openjdk-headless >= 1.7.0.231-43.27.2
  • java-1_8_0-openjdk >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-demo >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-devel >= 1.8.0.222-27.35.2
  • java-1_8_0-openjdk-headless >= 1.8.0.222-27.35.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA java-1_7_0-openjdk-1.7.0.231-43.27.2
SUSE Linux Enterprise Server 12 SP5 GA java-1_8_0-openjdk-1.8.0.222-27.35.2
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • java-1_7_0-openjdk >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-demo >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-devel >= 1.7.0.171-43.12.1
  • java-1_7_0-openjdk-headless >= 1.7.0.171-43.12.1
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-demo >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-devel >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2018-448
SUSE-SLE-RPI-12-SP2-2018-449
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-demo >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-devel >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-449
SUSE OpenStack Cloud 6
  • java-1_8_0-openjdk >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-demo >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-devel >= 1.8.0.161-27.13.1
  • java-1_8_0-openjdk-headless >= 1.8.0.161-27.13.1
Patchnames:
SUSE-OpenStack-Cloud-6-2018-449
openSUSE Leap 15.0
  • java-10-openjdk >= 10.0.1.0-lp150.1.11
  • java-10-openjdk-headless >= 10.0.1.0-lp150.1.11
Patchnames:
openSUSE Leap 15.0 GA java-10-openjdk-10.0.1.0-lp150.1.11
openSUSE Tumbleweed
  • java-1_8_0-openjdk >= 1.8.0.302-2.2
  • java-1_8_0-openjdk-accessibility >= 1.8.0.302-2.2
  • java-1_8_0-openjdk-demo >= 1.8.0.302-2.2
  • java-1_8_0-openjdk-devel >= 1.8.0.302-2.2
  • java-1_8_0-openjdk-headless >= 1.8.0.302-2.2
  • java-1_8_0-openjdk-javadoc >= 1.8.0.302-2.2
  • java-1_8_0-openjdk-src >= 1.8.0.302-2.2
Patchnames:
openSUSE Tumbleweed GA java-1_8_0-openjdk-1.8.0.302-2.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 java-9-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Unsupported
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Manager Proxy 4.3 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.3 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.3 java-1_8_0-openjdk Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 java-10-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS java-10-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15-ESPOS java-10-openjdk Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-openjdk Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_0-openjdk Released
HPE Helion OpenStack 8 java-1_8_0-openjdk Released
SUSE CaaS Platform 4.0 java-10-openjdk Already fixed
SUSE CaaS Platform 4.0 java-1_8_0-openjdk Already fixed
SUSE Enterprise Storage 5 java-1_7_0-openjdk Released
SUSE Enterprise Storage 5 java-1_8_0-openjdk Released
SUSE Enterprise Storage 6 java-10-openjdk Already fixed
SUSE Enterprise Storage 6 java-1_8_0-openjdk Already fixed
SUSE Enterprise Storage 7 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Basesystem 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Package Hub 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Package Hub 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Point of Service Image Server 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15-LTSS java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-openjdk Released
SUSE Manager Proxy 4.0 java-10-openjdk Already fixed
SUSE Manager Proxy 4.0 java-1_8_0-openjdk Already fixed
SUSE Manager Proxy 4.1 java-1_8_0-openjdk Already fixed
SUSE Manager Proxy 4.2 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.0 java-10-openjdk Already fixed
SUSE Manager Retail Branch Server 4.0 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.1 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.2 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.0 java-10-openjdk Already fixed
SUSE Manager Server 4.0 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.1 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.2 java-1_8_0-openjdk Already fixed
SUSE OpenStack Cloud 6 java-1_8_0-openjdk Released
SUSE OpenStack Cloud 7 java-1_7_0-openjdk Released
SUSE OpenStack Cloud 7 java-1_8_0-openjdk Released
SUSE OpenStack Cloud 8 java-1_7_0-openjdk Released
SUSE OpenStack Cloud 8 java-1_8_0-openjdk Released
SUSE OpenStack Cloud 9 java-1_7_0-openjdk Released
SUSE OpenStack Cloud 9 java-1_8_0-openjdk Released
SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Released
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-openjdk Released
SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Released
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-openjdk Released


SUSE Timeline for this CVE

CVE page created: Tue Jan 16 23:15:15 2018
CVE page last modified: Thu Feb 1 01:27:13 2024