SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2018:0645-1)

high Nessus Plugin ID 107288

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_7_0-ibm provides the following fixes: The version was updated to 7.0.10.20 [bsc#1082810] :

- Following security issues were fixed :

- CVE-2018-2633 CVE-2018-2637 CVE-2018-2634 CVE-2018-2582 CVE-2018-2641 CVE-2018-2618 CVE-2018-2657 CVE-2018-2603 CVE-2018-2599 CVE-2018-2602 CVE-2018-2678 CVE-2018-2677 CVE-2018-2663 CVE-2018-2588 CVE-2018-2579

- Defect fixes :

- IJ04281 Class Libraries: Startup time increase after applying apar IV96905

- IJ03822 Class Libraries: Update timezone information to tzdata2017c

- IJ03605 Java Virtual Machine: Legacy security for com.ibm.jvm.dump, trace, log was not enabled by default

- IJ03607 JIT Compiler: Result String contains a redundant dot when converted from BigDecimal with 0 on all platforms

- IX90185 ORB: Upgrade ibmcfw.jar to version O1800.01

- IJ04282 Security: Change in location and default of jurisdiction policy files

- IJ03853 Security: IBMCAC provider does not support SHA224

- IJ02679 Security: IBMPKCS11Impl – Bad sessions are being allocated internally

- IJ02706 Security: IBMPKCS11Impl – Bad sessions are being allocated internally

- IJ03552 Security: IBMPKCS11Impl - Config file problem with the slot specification attribute

- IJ01901 Security: IBMPKCS11Impl –
SecureRandom.setSeed() exception

- IJ03801 Security: Issue with same DN certs, iKeyman GUI error with stash, JKS Chain issue and JVM argument parse issue with iKeyman

- IJ02284 JIT Compiler: Division by zero in JIT compiler

- Make it possible to run Java jnlp files from Firefox.
(bsc#1057460)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-java-1_7_0-ibm-13503=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-java-1_7_0-ibm-13503=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1057460

https://bugzilla.suse.com/show_bug.cgi?id=1076390

https://bugzilla.suse.com/show_bug.cgi?id=1082810

https://bugzilla.suse.com/show_bug.cgi?id=929900

https://bugzilla.suse.com/show_bug.cgi?id=966304

https://www.suse.com/security/cve/CVE-2018-2579/

https://www.suse.com/security/cve/CVE-2018-2582/

https://www.suse.com/security/cve/CVE-2018-2588/

https://www.suse.com/security/cve/CVE-2018-2599/

https://www.suse.com/security/cve/CVE-2018-2602/

https://www.suse.com/security/cve/CVE-2018-2603/

https://www.suse.com/security/cve/CVE-2018-2618/

https://www.suse.com/security/cve/CVE-2018-2633/

https://www.suse.com/security/cve/CVE-2018-2634/

https://www.suse.com/security/cve/CVE-2018-2637/

https://www.suse.com/security/cve/CVE-2018-2641/

https://www.suse.com/security/cve/CVE-2018-2657/

https://www.suse.com/security/cve/CVE-2018-2663/

https://www.suse.com/security/cve/CVE-2018-2677/

https://www.suse.com/security/cve/CVE-2018-2678/

http://www.nessus.org/u?45cb336f

Plugin Details

Severity: High

ID: 107288

File Name: suse_SU-2018-0645-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/12/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_0-ibm, p-cpe:/a:novell:suse_linux:java-1_7_0-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_7_0-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_7_0-ibm-jdbc, p-cpe:/a:novell:suse_linux:java-1_7_0-ibm-plugin, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/9/2018

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2657, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678