Upstream information

CVE-2018-2811 at MITRE

Description

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: Applies to installation process on client deployment of Java. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.7
Vector AV:L/AC:H/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.7 7.7
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required None None
User Interaction Required Required
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1090031 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP5-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP5-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 java-1_8_0-openjdk Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_0-openjdk Already fixed
HPE Helion OpenStack 8 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Unsupported
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-openjdk Unsupported
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-openjdk Already fixed
SUSE OpenStack Cloud 7 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud 7 java-1_8_0-openjdk Already fixed
SUSE OpenStack Cloud 8 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud 8 java-1_8_0-openjdk Already fixed
SUSE OpenStack Cloud 9 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud 9 java-1_8_0-openjdk Already fixed
SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-openjdk Already fixed
SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Already fixed
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-openjdk Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Apr 18 08:09:18 2018
CVE page last modified: Thu Nov 14 17:16:18 2024