SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2018:0743-1)

high Nessus Plugin ID 108482

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for java-1_7_1-ibm fixes the following issue: The version was updated to 7.1.4.20 [bsc#1082810]

- Security fixes :

- CVE-2018-2633 CVE-2018-2637 CVE-2018-2634 CVE-2018-2582 CVE-2018-2641 CVE-2018-2618 CVE-2018-2657 CVE-2018-2603 CVE-2018-2599 CVE-2018-2602 CVE-2018-2678 CVE-2018-2677 CVE-2018-2663 CVE-2018-2588 CVE-2018-2579

- Defect fixes :

- IJ04281 Class Libraries: Startup time increase after applying apar IV96905

- IJ03822 Class Libraries: Update timezone information to tzdata2017c

- IJ03605 Java Virtual Machine: Legacy security for com.ibm.jvm.dump, trace, log was not enabled by default

- IJ03607 JIT Compiler: Result String contains a redundant dot when converted from BigDecimal with 0 on all platforms

- IX90185 ORB: Upgrade ibmcfw.jar to version O1800.01

- IJ04282 Security: Change in location and default of jurisdiction policy files

- IJ03853 Security: IBMCAC provider does not support SHA224

- IJ02679 Security: IBMPKCS11Impl -- Bad sessions are being allocated internally

- IJ02706 Security: IBMPKCS11Impl -- Bad sessions are being allocated internally

- IJ03552 Security: IBMPKCS11Impl -- Config file problem with the slot specification attribute

- IJ01901 Security: IBMPKCS11Impl -- SecureRandom.setSeed() exception

- IJ03801 Security: Issue with same DN certs, iKeyman GUI error with stash, JKS Chain issue and JVM argument parse issue with iKeyman

- IJ03256 Security: javax.security.auth.Subject.toString() throws NPE

- IJ02284 JIT Compiler: Division by zero in JIT compiler

- SUSE fixes :

- Make it possible to run Java jnlp files from Firefox.
(bsc#1057460)

- Fixed jpackage-java-1_7_1-ibm-webstart.desktop file to allow Java jnlp files run from Firefox. [bsc#1057460, bsc#1076390]

- Fix javaws segfaults when java expiration timer has elapsed. [bsc#929900]

- Provide IBM Java updates for IBMs PMR 55931,671,760 and for SUSEs SR 110991601735. [bsc#966304]

- Ensure that all Java policy files are symlinked into the proper file system locations. Without those symlinks, several OES iManager plugins did not function properly.
[bsc#1085018]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 6:zypper in -t patch SUSE-OpenStack-Cloud-6-2018-498=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-498=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-498=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-498=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-498=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-498=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-498=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2018-498=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1057460

https://bugzilla.suse.com/show_bug.cgi?id=1076390

https://bugzilla.suse.com/show_bug.cgi?id=1082810

https://bugzilla.suse.com/show_bug.cgi?id=1085018

https://bugzilla.suse.com/show_bug.cgi?id=929900

https://bugzilla.suse.com/show_bug.cgi?id=955131

https://bugzilla.suse.com/show_bug.cgi?id=966304

https://www.suse.com/security/cve/CVE-2018-2579/

https://www.suse.com/security/cve/CVE-2018-2582/

https://www.suse.com/security/cve/CVE-2018-2588/

https://www.suse.com/security/cve/CVE-2018-2599/

https://www.suse.com/security/cve/CVE-2018-2602/

https://www.suse.com/security/cve/CVE-2018-2603/

https://www.suse.com/security/cve/CVE-2018-2618/

https://www.suse.com/security/cve/CVE-2018-2633/

https://www.suse.com/security/cve/CVE-2018-2634/

https://www.suse.com/security/cve/CVE-2018-2637/

https://www.suse.com/security/cve/CVE-2018-2641/

https://www.suse.com/security/cve/CVE-2018-2657/

https://www.suse.com/security/cve/CVE-2018-2663/

https://www.suse.com/security/cve/CVE-2018-2677/

https://www.suse.com/security/cve/CVE-2018-2678/

http://www.nessus.org/u?3e573633

Plugin Details

Severity: High

ID: 108482

File Name: suse_SU-2018-0743-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/20/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_1-ibm, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-devel, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-jdbc, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-plugin, cpe:/o:novell:suse_linux:12

Required KB Items: Host/SuSE/release, Host/SuSE/rpm-list, Host/local_checks_enabled, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2018

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2657, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678