SUSE-SU-2017:1389-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:1389-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:1389-1
Related
Published
2017-05-23T13:36:48Z
Modified
2017-05-23T13:36:48Z
Summary
Security update for java-1_6_0-ibm
Details

This update for java-160-ibm fixes the following issues:

  • Version update to 6.0-16.45 bsc#1038505

    • CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
    • CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
    • CVE-2016-9842: zlib: Undefined left shift of negative number
    • CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
    • CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when processing XML data
    • CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections
    • CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
    • CVE-2017-3533: OpenJDK: newline injection in the FTP client
    • CVE-2017-3544: OpenJDK: newline injection in the SMTP client
  • Version update to 6.0-16.40 bsc#1027038 CVE-2016-2183

References

Affected packages

SUSE:Linux Enterprise Module for Legacy 12 / java-1_6_0-ibm

Package

Name
java-1_6_0-ibm
Purl
purl:rpm/suse/java-1_6_0-ibm&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.0_sr16.45-49.1

Ecosystem specific

{
    "binaries": [
        {
            "java-1_6_0-ibm-jdbc": "1.6.0_sr16.45-49.1",
            "java-1_6_0-ibm-fonts": "1.6.0_sr16.45-49.1",
            "java-1_6_0-ibm": "1.6.0_sr16.45-49.1",
            "java-1_6_0-ibm-plugin": "1.6.0_sr16.45-49.1"
        }
    ]
}