SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2017:2280-1)

critical Nessus Plugin ID 102836

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_7_1-ibm fixes the following issues :

- Version update to 7.1-4.10 [bsc#1053431]

- CVE-2017-10111 CVE-2017-10110 CVE-2017-10107 CVE-2017-10101 CVE-2017-10096 CVE-2017-10090 CVE-2017-10089 CVE-2017-10087 CVE-2017-10102 CVE-2017-10116 CVE-2017-10074 CVE-2017-10115 CVE-2017-10067 CVE-2017-10125 CVE-2017-10243 CVE-2017-10109 CVE-2017-10108 CVE-2017-10053 CVE-2017-10105 CVE-2017-10081: Multiple unspecified vulnerabilities in multiple Java components could lead to code execution or sandbox escape More information can be found here:
https://developer.ibm.com/javasdk/support/security-vulne rabilities/#Oracle_ July_18_2017_CPU

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 6:zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1395=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1395=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1395=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1395=1

SUSE Linux Enterprise Server for SAP 12:zypper in -t patch SUSE-SLE-SAP-12-2017-1395=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1395=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1395=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1395=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2017-1395=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2017-10125/

https://www.suse.com/security/cve/CVE-2017-10243/

http://www.nessus.org/u?cabfe4ef

https://bugzilla.suse.com/show_bug.cgi?id=1053431

http://www.nessus.org/u?540e7757

https://www.suse.com/security/cve/CVE-2017-10053/

https://www.suse.com/security/cve/CVE-2017-10067/

https://www.suse.com/security/cve/CVE-2017-10074/

https://www.suse.com/security/cve/CVE-2017-10081/

https://www.suse.com/security/cve/CVE-2017-10087/

https://www.suse.com/security/cve/CVE-2017-10089/

https://www.suse.com/security/cve/CVE-2017-10090/

https://www.suse.com/security/cve/CVE-2017-10096/

https://www.suse.com/security/cve/CVE-2017-10101/

https://www.suse.com/security/cve/CVE-2017-10102/

https://www.suse.com/security/cve/CVE-2017-10105/

https://www.suse.com/security/cve/CVE-2017-10107/

https://www.suse.com/security/cve/CVE-2017-10108/

https://www.suse.com/security/cve/CVE-2017-10109/

https://www.suse.com/security/cve/CVE-2017-10110/

https://www.suse.com/security/cve/CVE-2017-10111/

https://www.suse.com/security/cve/CVE-2017-10115/

https://www.suse.com/security/cve/CVE-2017-10116/

Plugin Details

Severity: Critical

ID: 102836

File Name: suse_SU-2017-2280-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 8/30/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_1-ibm, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-jdbc, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-plugin, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10111, CVE-2017-10115, CVE-2017-10116, CVE-2017-10125, CVE-2017-10243