Security update for java-1_7_1-ibm

Announcement ID: SUSE-SU-2019:13978-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-11212 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-11212 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-2422 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2422 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-2422 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for java-1_7_1-ibm to version 7.1.4.40 fixes the following issues:

Security issues fixed:

  • CVE-2019-2422: Fixed a memory disclosure in FileChannelImpl (bsc#1122293).
  • CVE-2018-11212: Fixed an issue in alloc_sarray function in jmemmgr.c (bsc#1122299).

More information: https://developer.ibm.com/javasdk/support/security-vulnerabilities/#IBM_Security_Update_February_2019

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-java-1_7_1-ibm-13978=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-13978=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-13978=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.40-26.36.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-devel-1.7.1_sr4.40-26.36.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.40-26.36.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.40-26.36.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.40-26.36.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.40-26.36.1
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.40-26.36.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.40-26.36.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • java-1_7_1-ibm-alsa-1.7.1_sr4.40-26.36.1
    • java-1_7_1-ibm-plugin-1.7.1_sr4.40-26.36.1

References: