Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in IBM JDK for Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in IBM JDK for Linux
ID: SUSE-SU-2017:1387-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4
Datum: Di, 23. Mai 2017, 22:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1289
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3533
Applikationen: IBM JDK for Linux

Originalnachricht

   SUSE Security Update: Security update for java-1_7_1-ibm
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1387-1
Rating: important
References: #1038505
Cross-References: CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
CVE-2016-9843 CVE-2017-1289 CVE-2017-3509
CVE-2017-3511 CVE-2017-3533 CVE-2017-3539
CVE-2017-3544
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:


This update for java-1_7_1-ibm fixes the following issues:

Version update to 7.1-4.5 bsc#1038505

- CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
- CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
- CVE-2016-9842: zlib: Undefined left shift of negative number
- CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
- CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when
processing XML data
- CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated
connections
- CVE-2017-3511: OpenJDK: untrusted extension directories search path in
Launcher
- CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
- CVE-2017-3533: OpenJDK: newline injection in the FTP client
- CVE-2017-3544: OpenJDK: newline injection in the SMTP client


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-java-1_7_1-ibm-13123=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-java-1_7_1-ibm-13123=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ppc64 s390x
x86_64):

java-1_7_1-ibm-devel-1.7.1_sr4.5-25.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ppc64 s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.5-25.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.5-25.1

- SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.5-25.1
java-1_7_1-ibm-plugin-1.7.1_sr4.5-25.1


References:

https://www.suse.com/security/cve/CVE-2016-9840.html
https://www.suse.com/security/cve/CVE-2016-9841.html
https://www.suse.com/security/cve/CVE-2016-9842.html
https://www.suse.com/security/cve/CVE-2016-9843.html
https://www.suse.com/security/cve/CVE-2017-1289.html
https://www.suse.com/security/cve/CVE-2017-3509.html
https://www.suse.com/security/cve/CVE-2017-3511.html
https://www.suse.com/security/cve/CVE-2017-3533.html
https://www.suse.com/security/cve/CVE-2017-3539.html
https://www.suse.com/security/cve/CVE-2017-3544.html
https://bugzilla.suse.com/1038505

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung