Security update for java-1_7_1-ibm

Announcement ID: SUSE-SU-2016:3041-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-5542 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2016-5554 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2016-5556 ( NVD ): 9.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2016-5568 ( NVD ): 9.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2016-5573 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2016-5597 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves six vulnerabilities can now be installed.

Description:

This update for java-1_7_1-ibm fixes the following issues:

  • Version update to 7.1-3.60 (bsc#1009280) fixing the following CVE's: CVE-2016-5568, CVE-2016-5556, CVE-2016-5573, CVE-2016-5597, CVE-2016-5554, CVE-2016-5542

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-java-1_7_1-ibm-12873=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-12873=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-12873=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr3.60-19.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-devel-1.7.1_sr3.60-19.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 nosrc)
    • java-1_7_1-ibm-1.7.1_sr3.60-19.2
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • java-1_7_1-ibm-plugin-1.7.1_sr3.60-19.2
    • java-1_7_1-ibm-alsa-1.7.1_sr3.60-19.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-jdbc-1.7.1_sr3.60-19.2
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr3.60-19.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • java-1_7_1-ibm-jdbc-1.7.1_sr3.60-19.2
  • SLES for SAP Applications 11-SP4 (x86_64)
    • java-1_7_1-ibm-plugin-1.7.1_sr3.60-19.2
    • java-1_7_1-ibm-alsa-1.7.1_sr3.60-19.2

References: