Upstream information

CVE-2015-0437 at MITRE

Description

Unspecified vulnerability in Oracle Java SE 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 914041 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • java-1_7_0-openjdk >= 1.7.0.75-0.7.1
  • java-1_7_0-openjdk-demo >= 1.7.0.75-0.7.1
  • java-1_7_0-openjdk-devel >= 1.7.0.75-0.7.1
Patchnames:
sledsp3-java-1_7_0-openjdk


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_0-openjdk Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 11 SP2 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Desktop 11 SP3 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Desktop 11 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 11 SP4 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP1 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 11 SP2 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server 11 SP3 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server 12 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Released
SUSE Linux Enterprise Server 12 SP1 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP3 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server for SAP Applications 12 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Software Development Kit 11 SP2 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Software Development Kit 11 SP3 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Software Development Kit 12 java-1_5_0-gcj-compat Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 java-1_5_0-gcj-compat Ignore
SUSE OpenStack Cloud 7 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud 8 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud 9 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Affected


SUSE Timeline for this CVE

CVE page created: Tue Jan 20 23:45:18 2015
CVE page last modified: Thu Dec 7 13:14:56 2023