SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2018:3921-1)

medium Nessus Plugin ID 119282

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

java-1_7_1-ibm was updated to Java 7.1 Service Refresh 4 Fix Pack 35 (bsc#1116574) :

Consumability

- IJ10515 AIX JAVA 7.1.3.10 GENERAL PROTECTION FAULT WHEN ATTEMPTING TO USE HEALTH CENTER API Class Libraries

- IJ10934 CVE-2018-13785

- IJ10935 CVE-2018-3136

- IJ10895 CVE-2018-3139

- IJ10932 CVE-2018-3149

- IJ10894 CVE-2018-3180

- IJ10933 CVE-2018-3214

- IJ09315 FLOATING POINT EXCEPTION FROM JAVA.TEXT.DECIMALFORMAT. FORMAT

- IJ09088 INTRODUCING A NEW PROPERTY FOR TURKEY TIMEZONE FOR PRODUCTS NOT IDENTIFYING TRT

- IJ08569 JAVA.IO.IOEXCEPTION OCCURS WHEN A FILECHANNEL IS BIGGER THAN 2GB ON AIX PLATFORM

- IJ10800 REMOVE EXPIRING ROOT CERTIFICATES IN IBM JDK’S CACERTS.
Java Virtual Machine

- IJ10931 CVE-2018-3169

- IV91132 SOME CORE PATTERN SPECIFIERS ARE NOT HANDLED BY THE JVM ON LINUX JIT Compiler

- IJ08205 CRASH WHILE COMPILING

- IJ07886 INCORRECT CALUCATIONS WHEN USING NUMBERFORMAT.FORMAT() AND BIGDECIMAL.{FLOAT/DOUBLE }VALUE() ORB

- IX90187 CLIENTREQUESTIMPL.REINVO KE FAILS WITH JAVA.LANG.INDEXOUTOFBOUN DSEXCEPTION Security

- IJ10492 'EC KEYSIZE z/OS Extentions

- PH01244 OUTPUT BUFFER TOO SHORT FOR GCM MODE ENCRYPTION USING IBMJCEHYBRID

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-java-1_7_1-ibm-13883=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-java-1_7_1-ibm-13883=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1116574

https://www.suse.com/security/cve/CVE-2018-13785/

https://www.suse.com/security/cve/CVE-2018-3136/

https://www.suse.com/security/cve/CVE-2018-3139/

https://www.suse.com/security/cve/CVE-2018-3149/

https://www.suse.com/security/cve/CVE-2018-3169/

https://www.suse.com/security/cve/CVE-2018-3180/

https://www.suse.com/security/cve/CVE-2018-3214/

http://www.nessus.org/u?78ed7612

Plugin Details

Severity: Medium

ID: 119282

File Name: suse_SU-2018-3921-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/29/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-3180

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:java-1_7_1-ibm, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-alsa, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-jdbc, p-cpe:/a:novell:suse_linux:java-1_7_1-ibm-plugin, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/27/2018

Vulnerability Publication Date: 7/9/2018

Reference Information

CVE: CVE-2018-13785, CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3214