Upstream information

CVE-2014-3068 at MITRE

Description

IBM Java Runtime Environment (JRE) 7 R1 before SR1 FP1 (7.1.1.1), 7 before SR7 FP1 (7.0.7.1), 6 R1 before SR8 FP1 (6.1.8.1), 6 before SR16 FP1 (6.0.16.1), and before 5.0 SR16 FP7 (5.0.16.7) allows attackers to obtain the private key from a Certificate Management System (CMS) keystore via a brute force attack.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.4
Vector AV:N/AC:L/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Module for Legacy 12 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 12 SP5 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_0-openjdk Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_0-openjdk Already fixed
SLES for SAP Applications 11 SP2 java-1_7_0-ibm Released
SLES for SAP Applications 11 SP3 java-1_7_0-ibm Released
SUSE Linux Enterprise Desktop 11 SP2 java-1_7_0-ibm Released
SUSE Linux Enterprise Desktop 11 SP3 java-1_7_0-ibm Released
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 java-1_7_0-ibm Unsupported
SUSE Linux Enterprise Server 11 SP1 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 11 SP2 java-1_7_0-ibm Released
SUSE Linux Enterprise Server 11 SP2 LTSS java-1_7_0-ibm Released
SUSE Linux Enterprise Server 11 SP3 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 11 SP3 java-1_7_0-ibm Released
SUSE Linux Enterprise Server 11 SP3 LTSS java-1_7_0-ibm Released
SUSE Linux Enterprise Server 11 SP3-LTSS java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS java-1_7_0-ibm Affected
SUSE Linux Enterprise Server 12 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP2 java-1_7_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 java-1_7_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 12 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_6_0-ibm Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP2 java-1_7_0-ibm Released
SUSE Linux Enterprise Software Development Kit 11 SP3 java-1_7_0-ibm Released
SUSE OpenStack Cloud 7 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud 8 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud 9 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 15 23:24:48 2014
CVE page last modified: Fri Oct 13 19:04:30 2023