Security update for java-1_8_0-ibm

Announcement ID: SUSE-SU-2016:2726-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-3485 ( NVD ): 2.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2016-3511 ( NVD ): 7.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2016-3598 ( NVD ): 9.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves three vulnerabilities can now be installed.

Description:

IBM Java 8 was updated to version 8.0-3.10 to fix the following security issues:

  • CVE-2016-3485: Unspecified vulnerability allowed local users to affect integrity via vectors related to Networking
  • CVE-2016-3511: Unspecified vulnerability allowed local users to affect confidentiality, integrity, and availability via vectors related to Deployment
  • CVE-2016-3598: Unspecified vulnerability allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries

Please see https://www.ibm.com/developerworks/java/jdk/alerts/ for more information.

  • Add hwkeytool binary for zSeries.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1606=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1606=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1606=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP1 (nosrc)
    • java-1_8_0-ibm-1.8.0_sr3.10-15.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • java-1_8_0-ibm-devel-1.8.0_sr3.10-15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (nosrc ppc64le x86_64)
    • java-1_8_0-ibm-1.8.0_sr3.10-15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr3.10-15.1
    • java-1_8_0-ibm-plugin-1.8.0_sr3.10-15.1
  • SUSE Linux Enterprise Server 12 SP1 (nosrc ppc64le s390x x86_64)
    • java-1_8_0-ibm-1.8.0_sr3.10-15.1
  • SUSE Linux Enterprise Server 12 SP1 (x86_64)
    • java-1_8_0-ibm-alsa-1.8.0_sr3.10-15.1
    • java-1_8_0-ibm-plugin-1.8.0_sr3.10-15.1

References: