Security update for java-1_7_0-ibm

Announcement ID: SUSE-SU-2017:1384-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9840 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9840 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9841 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9841 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9842 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9842 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9843 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9843 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1289 ( SUSE ): 8.2 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
  • CVE-2017-1289 ( NVD ): 8.2 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
  • CVE-2017-3509 ( NVD ): 4.2 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2017-3511 ( NVD ): 7.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2017-3533 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3539 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2017-3544 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for java-1_7_0-ibm fixes the following issues:

Version update to 7.0-10.5 bsc#1038505

  • CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
  • CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
  • CVE-2016-9842: zlib: Undefined left shift of negative number
  • CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
  • CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when processing XML data
  • CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections
  • CVE-2017-3511: OpenJDK: untrusted extension directories search path in Launcher
  • CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
  • CVE-2017-3533: OpenJDK: newline injection in the FTP client
  • CVE-2017-3544: OpenJDK: newline injection in the SMTP client

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-java-1_7_0-ibm-13124=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-java-1_7_0-ibm-13124=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (nosrc i586)
    • java-1_7_0-ibm-1.7.0_sr10.5-64.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1
    • java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1
    • java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1
    • java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (nosrc s390x x86_64 i586)
    • java-1_7_0-ibm-1.7.0_sr10.5-64.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 i586)
    • java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1
    • java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1
    • java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1

References: