Security update for java-1_7_1-ibm

Announcement ID: SUSE-SU-2017:0719-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-2183 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-2183 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for java-1_7_1-ibm fixes the following issues:

Security issue fixed: - CVE-2016-2183: The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack. (bsc#1027038)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-java-1_7_1-ibm-13028=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-13028=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-13028=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.1-22.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-devel-1.7.1_sr4.1-22.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.1-22.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • java-1_7_1-ibm-plugin-1.7.1_sr4.1-22.1
    • java-1_7_1-ibm-alsa-1.7.1_sr4.1-22.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.1-22.1
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.1-22.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.1-22.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • java-1_7_1-ibm-plugin-1.7.1_sr4.1-22.1
    • java-1_7_1-ibm-alsa-1.7.1_sr4.1-22.1

References: