SUSE-SU-2017:1384-1: important: Security update for java-1_7_0-ibm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue May 23 13:13:04 MDT 2017


   SUSE Security Update: Security update for java-1_7_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1384-1
Rating:             important
References:         #1038505 
Cross-References:   CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
                    CVE-2016-9843 CVE-2017-1289 CVE-2017-3509
                    CVE-2017-3511 CVE-2017-3533 CVE-2017-3539
                    CVE-2017-3544
Affected Products:
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   This update for java-1_7_0-ibm fixes the following issues:

   Version update to 7.0-10.5 bsc#1038505

     - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
     - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
     - CVE-2016-9842: zlib: Undefined left shift of negative number
     - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
     - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when
       processing XML data
     - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated
       connections
     - CVE-2017-3511: OpenJDK: untrusted extension directories search path in
       Launcher
     - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
     - CVE-2017-3533: OpenJDK: newline injection in the FTP client
     - CVE-2017-3544: OpenJDK: newline injection in the SMTP client


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-java-1_7_0-ibm-13124=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-java-1_7_0-ibm-13124=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      java-1_7_0-ibm-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

      java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      java-1_7_0-ibm-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1


References:

   https://www.suse.com/security/cve/CVE-2016-9840.html
   https://www.suse.com/security/cve/CVE-2016-9841.html
   https://www.suse.com/security/cve/CVE-2016-9842.html
   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2017-1289.html
   https://www.suse.com/security/cve/CVE-2017-3509.html
   https://www.suse.com/security/cve/CVE-2017-3511.html
   https://www.suse.com/security/cve/CVE-2017-3533.html
   https://www.suse.com/security/cve/CVE-2017-3539.html
   https://www.suse.com/security/cve/CVE-2017-3544.html
   https://bugzilla.suse.com/1038505



More information about the sle-updates mailing list