SUSE Security Update: Security update for java-1_7_1-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:14875-1
Rating:             moderate
References:         #1185055 #1188564 #1188565 #1188568 #1191905 
                    #1191909 #1191910 #1191911 #1191913 #1191914 
                    #1192052 #1194198 #1194232 
Cross-References:   CVE-2021-2163 CVE-2021-2341 CVE-2021-2369
                    CVE-2021-2432 CVE-2021-35556 CVE-2021-35559
                    CVE-2021-35564 CVE-2021-35565 CVE-2021-35586
                    CVE-2021-35588 CVE-2021-41035
CVSS scores:
                    CVE-2021-2163 (NVD) : 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-2163 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-2341 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2021-2341 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2021-2369 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2021-2369 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
                    CVE-2021-2432 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-2432 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35556 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35556 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35559 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35564 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-35564 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-35565 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35565 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35586 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35586 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-35588 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-35588 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-41035 (SUSE): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

   An update that solves 11 vulnerabilities and has two fixes
   is now available.

Description:

   This update for java-1_7_1-ibm fixes the following issues:

   - Update to Java 7.1 Service Refresh 5 Fix Pack 0
   - CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw
     IllegalAccessError for MethodHandles that invoke inaccessible interface
     methods. (bsc#1194198, bsc#1192052)
   - CVE-2021-35586: Excessive memory allocation in BMPImageReader.
     (bsc#1191914)
   - CVE-2021-35564: Certificates with end dates too far in the future can
     corrupt keystore. (bsc#1191913)
   - CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911)
   - CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910)
   - CVE-2021-35565: Loop in HttpsServer triggered during TLS session close.
     (bsc#1191909)
   - CVE-2021-35588: Incomplete validation of inner class references in
     ClassFileParser. (bsc#1191905)
   - CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564)
   - CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF
     files. (bsc#1188565)
   - CVE-2021-2432: Fixed a vulnerability in the omponent JNDI. (bsc#1188568)
   - CVE-2021-2163: Incomplete enforcement of JAR signing disabled
     algorithms. (bsc#1185055)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-java-1_7_1-ibm-14875=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      java-1_7_1-ibm-1.7.1_sr5.0-26.68.1
      java-1_7_1-ibm-devel-1.7.1_sr5.0-26.68.1
      java-1_7_1-ibm-jdbc-1.7.1_sr5.0-26.68.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr5.0-26.68.1
      java-1_7_1-ibm-plugin-1.7.1_sr5.0-26.68.1


References:

   https://www.suse.com/security/cve/CVE-2021-2163.html
   https://www.suse.com/security/cve/CVE-2021-2341.html
   https://www.suse.com/security/cve/CVE-2021-2369.html
   https://www.suse.com/security/cve/CVE-2021-2432.html
   https://www.suse.com/security/cve/CVE-2021-35556.html
   https://www.suse.com/security/cve/CVE-2021-35559.html
   https://www.suse.com/security/cve/CVE-2021-35564.html
   https://www.suse.com/security/cve/CVE-2021-35565.html
   https://www.suse.com/security/cve/CVE-2021-35586.html
   https://www.suse.com/security/cve/CVE-2021-35588.html
   https://www.suse.com/security/cve/CVE-2021-41035.html
   https://bugzilla.suse.com/1185055
   https://bugzilla.suse.com/1188564
   https://bugzilla.suse.com/1188565
   https://bugzilla.suse.com/1188568
   https://bugzilla.suse.com/1191905
   https://bugzilla.suse.com/1191909
   https://bugzilla.suse.com/1191910
   https://bugzilla.suse.com/1191911
   https://bugzilla.suse.com/1191913
   https://bugzilla.suse.com/1191914
   https://bugzilla.suse.com/1192052
   https://bugzilla.suse.com/1194198
   https://bugzilla.suse.com/1194232

SUSE: 2022:14875-1 moderate: java-1_7_1-ibm

January 18, 2022
An update that solves 11 vulnerabilities and has two fixes is now available

Summary

This update for java-1_7_1-ibm fixes the following issues: - Update to Java 7.1 Service Refresh 5 Fix Pack 0 - CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface methods. (bsc#1194198, bsc#1192052) - CVE-2021-35586: Excessive memory allocation in BMPImageReader. (bsc#1191914) - CVE-2021-35564: Certificates with end dates too far in the future can corrupt keystore. (bsc#1191913) - CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911) - CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910) - CVE-2021-35565: Loop in HttpsServer triggered during TLS session close. (bsc#1191909) - CVE-2021-35588: Incomplete validation of inner class references in ClassFileParser. (bsc#1191905) - CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564) - CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF files. (bsc#1188565) - CVE-2021-2432: Fixed a vulnerability in the omponent JNDI. (bsc#1188568) - CVE-2021-2163: Incomplete enforcement of JAR signing disabled algorithms. (bsc#1185055) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4-LTSS: zypper in -t patch slessp4-java-1_7_1-ibm-14875=1 Package List: - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64): java-1_7_1-ibm-1.7.1_sr5.0-26.68.1 java-1_7_1-ibm-devel-1.7.1_sr5.0-26.68.1 java-1_7_1-ibm-jdbc-1.7.1_sr5.0-26.68.1 - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64): java-1_7_1-ibm-alsa-1.7.1_sr5.0-26.68.1 java-1_7_1-ibm-plugin-1.7.1_sr5.0-26.68.1

References

#1185055 #1188564 #1188565 #1188568 #1191905

#1191909 #1191910 #1191911 #1191913 #1191914

#1192052 #1194198 #1194232

Cross- CVE-2021-2163 CVE-2021-2341 CVE-2021-2369

CVE-2021-2432 CVE-2021-35556 CVE-2021-35559

CVE-2021-35564 CVE-2021-35565 CVE-2021-35586

CVE-2021-35588 CVE-2021-41035

CVSS scores:

CVE-2021-2163 (NVD) : 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

CVE-2021-2163 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

CVE-2021-2341 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-2341 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-2369 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

CVE-2021-2369 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

CVE-2021-2432 (NVD) : 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-2432 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35556 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35556 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35559 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35564 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2021-35564 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2021-35565 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35565 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35586 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35586 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2021-35588 (NVD) : 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L

CVE-2021-35588 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L

CVE-2021-41035 (SUSE): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:

SUSE Linux Enterprise Server 11-SP4-LTSS

https://www.suse.com/security/cve/CVE-2021-2163.html

https://www.suse.com/security/cve/CVE-2021-2341.html

https://www.suse.com/security/cve/CVE-2021-2369.html

https://www.suse.com/security/cve/CVE-2021-2432.html

https://www.suse.com/security/cve/CVE-2021-35556.html

https://www.suse.com/security/cve/CVE-2021-35559.html

https://www.suse.com/security/cve/CVE-2021-35564.html

https://www.suse.com/security/cve/CVE-2021-35565.html

https://www.suse.com/security/cve/CVE-2021-35586.html

https://www.suse.com/security/cve/CVE-2021-35588.html

https://www.suse.com/security/cve/CVE-2021-41035.html

https://bugzilla.suse.com/1185055

https://bugzilla.suse.com/1188564

https://bugzilla.suse.com/1188565

https://bugzilla.suse.com/1188568

https://bugzilla.suse.com/1191905

https://bugzilla.suse.com/1191909

https://bugzilla.suse.com/1191910

https://bugzilla.suse.com/1191911

https://bugzilla.suse.com/1191913

https://bugzilla.suse.com/1191914

https://bugzilla.suse.com/1192052

https://bugzilla.suse.com/1194198

https://bugzilla.suse.com/1194232

Severity
Announcement ID: SUSE-SU-2022:14875-1
Rating: moderate

Related News