Security update for java-1_7_1-ibm

Announcement ID: SUSE-SU-2018:3921-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-13785 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-13785 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-13785 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-3136 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2018-3136 ( NVD ): 3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N
  • CVE-2018-3136 ( NVD ): 3.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N
  • CVE-2018-3139 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-3139 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-3149 ( SUSE ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3149 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3149 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3169 ( SUSE ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3169 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3169 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-3180 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-3180 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-3180 ( NVD ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-3214 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-3214 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-3214 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves seven vulnerabilities can now be installed.

Description:

java-1_7_1-ibm was updated to Java 7.1 Service Refresh 4 Fix Pack 35 (bsc#1116574):

  • Consumability

  • IJ10515 AIX JAVA 7.1.3.10 GENERAL PROTECTION FAULT WHEN ATTEMPTING TO USE HEALTH CENTER API

  • Class Libraries

  • IJ10934 CVE-2018-13785

  • IJ10935 CVE-2018-3136
  • IJ10895 CVE-2018-3139
  • IJ10932 CVE-2018-3149
  • IJ10894 CVE-2018-3180
  • IJ10933 CVE-2018-3214
  • IJ09315 FLOATING POINT EXCEPTION FROM JAVA.TEXT.DECIMALFORMAT. FORMAT
  • IJ09088 INTRODUCING A NEW PROPERTY FOR TURKEY TIMEZONE FOR PRODUCTS NOT IDENTIFYING TRT
  • IJ08569 JAVA.IO.IOEXCEPTION OCCURS WHEN A FILECHANNEL IS BIGGER THAN 2GB ON AIX PLATFORM
  • IJ10800 REMOVE EXPIRING ROOT CERTIFICATES IN IBM JDK’S CACERTS.

  • Java Virtual Machine

  • IJ10931 CVE-2018-3169

  • IV91132 SOME CORE PATTERN SPECIFIERS ARE NOT HANDLED BY THE JVM ON LINUX

  • JIT Compiler

  • IJ08205 CRASH WHILE COMPILING

  • IJ07886 INCORRECT CALUCATIONS WHEN USING NUMBERFORMAT.FORMAT() AND BIGDECIMAL.{FLOAT/DOUBLE }VALUE()

  • ORB

  • IX90187 CLIENTREQUESTIMPL.REINVO KE FAILS WITH JAVA.LANG.INDEXOUTOFBOUN DSEXCEPTION

  • Security

  • IJ10492 'EC KEYSIZE < 384' IS NOT HONORED USING THE 'JDK.TLS.DISABLEDALGORIT HMS' SECURITY PROPERTY

  • IJ10491 AES/GCM CIPHER – AAD NOT RESET TO UN-INIT STATE AFTER DOFINAL( ) AND INIT( )
  • IJ08442 HTTP PUBLIC KEY PINNING FINGERPRINT,PROBLEM WITH CONVERTING TO JKS KEYSTORE
  • IJ09107 IBMPKCS11IMPL CRYPTO PROVIDER – INTERMITTENT ERROR WITH SECP521R1 SIGNATURE ON Z/OS
  • IJ10136 IBMPKCS11IMPL – INTERMITTENT ERROR WITH SECP521R1 SIG ON Z/OS AND Z/LINUX
  • IJ08530 IBMPKCS11IMPL PROVIDER USES THE WRONG RSA CIPHER MECHANISM FOR THE RSA/ECB/PKCS1PADDING CIPHER
  • IJ08723 JAAS THROWS A ‘ARRAY INDEX OUT OF RANGE’ EXCEPTION
  • IJ08704 THE SECURITY PROPERTY ‘JDK.CERTPATH.DISABLEDAL GORITHMS’ IS MISTAKENLY BEING USED TO FILTER JAR SIGNING ALGORITHMS

  • z/OS Extentions

  • PH01244 OUTPUT BUFFER TOO SHORT FOR GCM MODE ENCRYPTION USING IBMJCEHYBRID

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-java-1_7_1-ibm-13883=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-13883=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-java-1_7_1-ibm-13883=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.35-26.32.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-devel-1.7.1_sr4.35-26.32.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 nosrc)
    • java-1_7_1-ibm-1.7.1_sr4.35-26.32.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • java-1_7_1-ibm-plugin-1.7.1_sr4.35-26.32.1
    • java-1_7_1-ibm-alsa-1.7.1_sr4.35-26.32.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.35-26.32.1
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc x86_64)
    • java-1_7_1-ibm-1.7.1_sr4.35-26.32.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • java-1_7_1-ibm-jdbc-1.7.1_sr4.35-26.32.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • java-1_7_1-ibm-plugin-1.7.1_sr4.35-26.32.1
    • java-1_7_1-ibm-alsa-1.7.1_sr4.35-26.32.1

References: