Upstream information

CVE-2018-2581 at MITRE

Description

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u161, 8u152 and 9.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.7
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1076366 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 java-9-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Unsupported
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-openjdk Already fixed
SUSE Manager Proxy 4.3 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.3 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.3 java-1_8_0-openjdk Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 java-10-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS java-10-openjdk Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15-ESPOS java-10-openjdk Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-openjdk Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_0-openjdk Released
HPE Helion OpenStack 8 java-1_8_0-openjdk Released
SUSE CaaS Platform 4.0 java-10-openjdk Already fixed
SUSE CaaS Platform 4.0 java-1_8_0-openjdk Already fixed
SUSE Enterprise Storage 5 java-1_7_0-openjdk Released
SUSE Enterprise Storage 5 java-1_8_0-openjdk Released
SUSE Enterprise Storage 6 java-10-openjdk Already fixed
SUSE Enterprise Storage 6 java-1_8_0-openjdk Already fixed
SUSE Enterprise Storage 7 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Desktop 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Basesystem 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Module for Package Hub 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Module for Package Hub 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Point of Service Image Server 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-openjdk Released
SUSE Linux Enterprise Server 15 java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1 java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 15-LTSS java-10-openjdk Already fixed
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-openjdk Released
SUSE Manager Proxy 4.0 java-10-openjdk Already fixed
SUSE Manager Proxy 4.0 java-1_8_0-openjdk Already fixed
SUSE Manager Proxy 4.1 java-1_8_0-openjdk Already fixed
SUSE Manager Proxy 4.2 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.0 java-10-openjdk Already fixed
SUSE Manager Retail Branch Server 4.0 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.1 java-1_8_0-openjdk Already fixed
SUSE Manager Retail Branch Server 4.2 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.0 java-10-openjdk Already fixed
SUSE Manager Server 4.0 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.1 java-1_8_0-openjdk Already fixed
SUSE Manager Server 4.2 java-1_8_0-openjdk Already fixed
SUSE OpenStack Cloud 7 java-1_7_0-openjdk Released
SUSE OpenStack Cloud 7 java-1_8_0-openjdk Released
SUSE OpenStack Cloud 8 java-1_7_0-openjdk Released
SUSE OpenStack Cloud 8 java-1_8_0-openjdk Released
SUSE OpenStack Cloud 9 java-1_7_0-openjdk Released
SUSE OpenStack Cloud 9 java-1_8_0-openjdk Released
SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Released
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-openjdk Released
SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Released
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-openjdk Released


SUSE Timeline for this CVE

CVE page created: Wed Jan 17 10:00:20 2018
CVE page last modified: Thu Feb 1 01:27:12 2024