Upstream information

CVE-2012-4820 at MITRE

Description

Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to "insecure use of the java.lang.reflect.Method invoke() method."

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 788750 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 java-1_6_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_7_1-ibm Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 12 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 15 SP6 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP5 java-1_8_0-openj9 Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP6 java-1_8_0-openj9 Analysis
SUSE Linux Enterprise Server 12 SP5 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP5 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP6 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 java-1_8_0-ibm Analysis
SUSE Manager Proxy 4.3 java-1_8_0-ibm Analysis
SUSE Manager Retail Branch Server 4.3 java-1_8_0-ibm Analysis
SUSE Manager Server 4.3 java-1_8_0-ibm Analysis
openSUSE Leap 15.5 java-1_8_0-ibm Analysis
openSUSE Leap 15.5 java-1_8_0-openj9 Analysis
openSUSE Leap 15.6 java-1_8_0-ibm Analysis
openSUSE Leap 15.6 java-1_8_0-openj9 Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-ibm Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_1-ibm Analysis
HPE Helion OpenStack 8 java-1_8_0-ibm Analysis
SUSE CaaS Platform 4.0 java-1_8_0-ibm Analysis
SUSE Enterprise Storage 6 java-1_8_0-ibm Analysis
SUSE Enterprise Storage 7 java-1_8_0-ibm Analysis
SUSE Enterprise Storage 7.1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Desktop 11 SP2 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Desktop 11 SP2 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Desktop 11 SP3 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Desktop 11 SP3 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Desktop 12 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-ibm Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Point of Sale 11 SP3 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Point of Sale 11 SP3 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT java-1_7_1-ibm Analysis
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP1-LTSS java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP2 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP2 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP2-LTSS java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP2-LTSS java-1_7_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP3 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP3 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS java-1_7_0-ibm Analysis
SUSE Linux Enterprise Server 12 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 12 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP1 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP2 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP3 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP3 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP4 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP4 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 12-LTSS java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server 15 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP2 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP2 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP3 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP3 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 11 SP2 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 11 SP2 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 11 SP3 java-1_6_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 11 SP3 java-1_7_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 java-1_8_0-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 java-1_7_1-ibm Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 java-1_8_0-ibm Analysis
SUSE Manager Proxy 4.0 java-1_8_0-ibm Analysis
SUSE Manager Proxy 4.1 java-1_8_0-ibm Analysis
SUSE Manager Proxy 4.2 java-1_8_0-ibm Analysis
SUSE Manager Retail Branch Server 4.0 java-1_8_0-ibm Analysis
SUSE Manager Retail Branch Server 4.1 java-1_8_0-ibm Analysis
SUSE Manager Retail Branch Server 4.2 java-1_8_0-ibm Analysis
SUSE Manager Server 4.0 java-1_8_0-ibm Analysis
SUSE Manager Server 4.1 java-1_8_0-ibm Analysis
SUSE Manager Server 4.2 java-1_8_0-ibm Analysis
SUSE OpenStack Cloud 7 java-1_7_1-ibm Analysis
SUSE OpenStack Cloud 7 java-1_8_0-ibm Analysis
SUSE OpenStack Cloud 8 java-1_7_1-ibm Analysis
SUSE OpenStack Cloud 8 java-1_8_0-ibm Analysis
SUSE OpenStack Cloud 9 java-1_7_1-ibm Analysis
SUSE OpenStack Cloud 9 java-1_8_0-ibm Analysis
SUSE OpenStack Cloud Crowbar 8 java-1_7_1-ibm Analysis
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-ibm Analysis
SUSE OpenStack Cloud Crowbar 9 java-1_7_1-ibm Analysis
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-ibm Analysis
openSUSE Leap 15.3 java-1_8_0-ibm Analysis
openSUSE Leap 15.3 java-1_8_0-openj9 Analysis
openSUSE Leap 15.4 java-1_8_0-ibm Analysis
openSUSE Leap 15.4 java-1_8_0-openj9 Analysis


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 19:36:57 2013
CVE page last modified: Fri Sep 13 11:29:21 2024