Security update for java-1_7_1-ibm

Announcement ID: SUSE-SU-2016:2261-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-3485 ( NVD ): 2.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2016-3511 ( NVD ): 7.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2016-3598 ( NVD ): 9.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

IBM Java 7.1 was updated to version 7.1-3.50 to fix the following security issues:

CVE-2016-3485 CVE-2016-3511 CVE-2016-3598

Please see https://www.ibm.com/developerworks/java/jdk/alerts/ for more information.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-java-1_7_1_ibm-12733=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-java-1_7_1_ibm-12733=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-java-1_7_1_ibm-12733=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr3.50-16.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-devel-1.7.1_sr3.50-16.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 nosrc)
    • java-1_7_1-ibm-1.7.1_sr3.50-16.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • java-1_7_1-ibm-plugin-1.7.1_sr3.50-16.1
    • java-1_7_1-ibm-alsa-1.7.1_sr3.50-16.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-jdbc-1.7.1_sr3.50-16.1
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr3.50-16.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • java-1_7_1-ibm-jdbc-1.7.1_sr3.50-16.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • java-1_7_1-ibm-plugin-1.7.1_sr3.50-16.1
    • java-1_7_1-ibm-alsa-1.7.1_sr3.50-16.1

References: