SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2017:0460-1)

critical Nessus Plugin ID 97187

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_8_0-ibm to version 8.0-4.0 fixes a lot of security issues (bsc#1024218): Following CVEs are fixed: CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 CVE-2016-2183 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2017-3252 More information can be found on:
https://developer.ibm.com/javasdk/support/security-vulnerabilities/

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-237=1

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-237=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-237=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-237=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1024218

https://developer.ibm.com/javasdk/support/security-vulnerabilities/

https://www.suse.com/security/cve/CVE-2016-2183/

https://www.suse.com/security/cve/CVE-2016-5547/

https://www.suse.com/security/cve/CVE-2016-5548/

https://www.suse.com/security/cve/CVE-2016-5549/

https://www.suse.com/security/cve/CVE-2016-5552/

https://www.suse.com/security/cve/CVE-2017-3231/

https://www.suse.com/security/cve/CVE-2017-3241/

https://www.suse.com/security/cve/CVE-2017-3252/

https://www.suse.com/security/cve/CVE-2017-3253/

https://www.suse.com/security/cve/CVE-2017-3259/

https://www.suse.com/security/cve/CVE-2017-3261/

https://www.suse.com/security/cve/CVE-2017-3272/

https://www.suse.com/security/cve/CVE-2017-3289/

http://www.nessus.org/u?e50f8444

Plugin Details

Severity: Critical

ID: 97187

File Name: suse_SU-2017-0460-1.nasl

Version: 3.7

Type: local

Agent: unix

Published: 2/15/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_8_0-ibm, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_8_0-ibm-plugin, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2017

Vulnerability Publication Date: 9/1/2016

Reference Information

CVE: CVE-2016-2183, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289