-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1324
         SUSE Security Update: Security update for java-1_7_0-ibm,
                     java-1_7_1-ibm and java-1_8_0-ibm
                                24 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          java-1_7_0-ibm
                  java-1_7_1-ibm
                  java-1_8_0-ibm
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Access Privileged Data          -- Remote/Unauthenticated      
                  Increased Privileges            -- Remote with User Interaction
                  Denial of Service               -- Remote/Unauthenticated      
                  Provide Misleading Information  -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-3544 CVE-2017-3539 CVE-2017-3533
                  CVE-2017-3511 CVE-2017-3509 CVE-2017-1289
                  CVE-2016-9843 CVE-2016-9842 CVE-2016-9841
                  CVE-2016-9840  

Reference:        ASB-2017.0056
                  ESB-2017.1321
                  ESB-2017.1296
                  ESB-2017.1268
                  ESB-2017.1258

Comment: This bulletin contains three (3) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_7_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1384-1
Rating:             important
References:         #1038505 
Cross-References:   CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
                    CVE-2016-9843 CVE-2017-1289 CVE-2017-3509
                    CVE-2017-3511 CVE-2017-3533 CVE-2017-3539
                    CVE-2017-3544
Affected Products:
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   This update for java-1_7_0-ibm fixes the following issues:

   Version update to 7.0-10.5 bsc#1038505

     - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
     - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
     - CVE-2016-9842: zlib: Undefined left shift of negative number
     - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
     - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when
       processing XML data
     - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated
       connections
     - CVE-2017-3511: OpenJDK: untrusted extension directories search path in
       Launcher
     - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
     - CVE-2017-3533: OpenJDK: newline injection in the FTP client
     - CVE-2017-3544: OpenJDK: newline injection in the SMTP client


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-java-1_7_0-ibm-13124=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-java-1_7_0-ibm-13124=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      java-1_7_0-ibm-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

      java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      java-1_7_0-ibm-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1
      java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1


References:

   https://www.suse.com/security/cve/CVE-2016-9840.html
   https://www.suse.com/security/cve/CVE-2016-9841.html
   https://www.suse.com/security/cve/CVE-2016-9842.html
   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2017-1289.html
   https://www.suse.com/security/cve/CVE-2017-3509.html
   https://www.suse.com/security/cve/CVE-2017-3511.html
   https://www.suse.com/security/cve/CVE-2017-3533.html
   https://www.suse.com/security/cve/CVE-2017-3539.html
   https://www.suse.com/security/cve/CVE-2017-3544.html
   https://bugzilla.suse.com/1038505

=============================================================================


   SUSE Security Update: Security update for java-1_7_1-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1387-1
Rating:             important
References:         #1038505 
Cross-References:   CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
                    CVE-2016-9843 CVE-2017-1289 CVE-2017-3509
                    CVE-2017-3511 CVE-2017-3533 CVE-2017-3539
                    CVE-2017-3544
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   This update for java-1_7_1-ibm fixes the following issues:

   Version update to 7.1-4.5 bsc#1038505

     - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
     - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
     - CVE-2016-9842: zlib: Undefined left shift of negative number
     - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
     - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when
       processing XML data
     - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated
       connections
     - CVE-2017-3511: OpenJDK: untrusted extension directories search path in
       Launcher
     - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
     - CVE-2017-3533: OpenJDK: newline injection in the FTP client
     - CVE-2017-3544: OpenJDK: newline injection in the SMTP client


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-java-1_7_1-ibm-13123=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-java-1_7_1-ibm-13123=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ppc64 s390x x86_64):

      java-1_7_1-ibm-devel-1.7.1_sr4.5-25.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ppc64 s390x x86_64):

      java-1_7_1-ibm-1.7.1_sr4.5-25.1
      java-1_7_1-ibm-jdbc-1.7.1_sr4.5-25.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr4.5-25.1
      java-1_7_1-ibm-plugin-1.7.1_sr4.5-25.1


References:

   https://www.suse.com/security/cve/CVE-2016-9840.html
   https://www.suse.com/security/cve/CVE-2016-9841.html
   https://www.suse.com/security/cve/CVE-2016-9842.html
   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2017-1289.html
   https://www.suse.com/security/cve/CVE-2017-3509.html
   https://www.suse.com/security/cve/CVE-2017-3511.html
   https://www.suse.com/security/cve/CVE-2017-3533.html
   https://www.suse.com/security/cve/CVE-2017-3539.html
   https://www.suse.com/security/cve/CVE-2017-3544.html
   https://bugzilla.suse.com/1038505

=============================================================================

   SUSE Security Update: Security update for java-1_8_0-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1386-1
Rating:             important
References:         #1038505 
Cross-References:   CVE-2016-9840 CVE-2016-9841 CVE-2016-9842
                    CVE-2016-9843 CVE-2017-1289 CVE-2017-3509
                    CVE-2017-3511 CVE-2017-3533 CVE-2017-3539
                    CVE-2017-3544
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:


   This update for java-1_8_0-ibm fixes the following issues:

   Version update bsc#1038505:

   - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
   - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
   - CVE-2016-9842: zlib: Undefined left shift of negative number
   - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
   - CVE-2017-3544: OpenJDK: newline injection in the SMTP client
   - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections
   - CVE-2017-3511: OpenJDK: untrusted extension directories search path in
     Launcher
   - CVE-2017-3533: OpenJDK: newline injection in the FTP client
   - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
   - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when
     processing XML data


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-844=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-844=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-844=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-844=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr4.5-29.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      java-1_8_0-ibm-devel-1.8.0_sr4.5-29.1

   - SUSE Linux Enterprise Server 12-SP2 (ppc64le x86_64):

      java-1_8_0-ibm-1.8.0_sr4.5-29.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr4.5-29.1
      java-1_8_0-ibm-plugin-1.8.0_sr4.5-29.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      java-1_8_0-ibm-1.8.0_sr4.5-29.1

   - SUSE Linux Enterprise Server 12-SP1 (x86_64):

      java-1_8_0-ibm-alsa-1.8.0_sr4.5-29.1
      java-1_8_0-ibm-plugin-1.8.0_sr4.5-29.1


References:

   https://www.suse.com/security/cve/CVE-2016-9840.html
   https://www.suse.com/security/cve/CVE-2016-9841.html
   https://www.suse.com/security/cve/CVE-2016-9842.html
   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2017-1289.html
   https://www.suse.com/security/cve/CVE-2017-3509.html
   https://www.suse.com/security/cve/CVE-2017-3511.html
   https://www.suse.com/security/cve/CVE-2017-3533.html
   https://www.suse.com/security/cve/CVE-2017-3539.html
   https://www.suse.com/security/cve/CVE-2017-3544.html
   https://bugzilla.suse.com/1038505

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wiOh
-----END PGP SIGNATURE-----