-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0019
         SUSE Security Update: Security update for java-1_7_1-ibm
                              2 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1_7_1-ibm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10388 CVE-2017-10357 CVE-2017-10356
                   CVE-2017-10355 CVE-2017-10350 CVE-2017-10349
                   CVE-2017-10348 CVE-2017-10347 CVE-2017-10346
                   CVE-2017-10345 CVE-2017-10295 CVE-2017-10293
                   CVE-2017-10285 CVE-2017-10281 CVE-2016-10165
                   CVE-2016-9841  

Reference:         ASB-2017.0219
                   ASB-2017.0173
                   ESB-2018.0006
                   ESB-2017.3263
                   ESB-2017.0805
                   ESB-2017.0492

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20173440-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for java-1_7_1-ibm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3440-1
Rating:             important
References:         #1070162 
Cross-References:   CVE-2016-10165 CVE-2016-9841 CVE-2017-10281
                    CVE-2017-10285 CVE-2017-10293 CVE-2017-10295
                    CVE-2017-10345 CVE-2017-10346 CVE-2017-10347
                    CVE-2017-10348 CVE-2017-10349 CVE-2017-10350
                    CVE-2017-10355 CVE-2017-10356 CVE-2017-10357
                    CVE-2017-10388
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:

   This update for java-1_7_1-ibm fixes the following issues:

   * CVE-2017-10349: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10348: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10388: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2016-9841:  "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10293: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10345: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10350: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10356: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10357: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10347: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10355: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10285: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10281: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10295: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2017-10346: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."

   * CVE-2016-10165: "Vulnerability in the Java SE, Java SE Embedded, JRockit
     component of Oracle Java SE (subcomponent: Serialization). Supported
     versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java
     SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit
     vulnerability allows unauthenticated attacker with network access via
     multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
     Successful attacks require human interaction from a person other than
     the attacker. Successful attacks of this vulnerability can result in
     unauthorized ability to cause a partial denial of service (partial DOS)
     of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
     exploited through sandboxed Java Web Start applications and sandboxed
     Java applets. It can also be exploited by supplying data to APIs in the
     specified Component without using sandboxed Java Web Start applications
     or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
     Score 3.1 (Availability impacts). CVSS Vector:
     (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)."


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-java-1_7_1-ibm-13387=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-java-1_7_1-ibm-13387=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ppc64 s390x x86_64):

      java-1_7_1-ibm-devel-1.7.1_sr4.15-26.8.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ppc64 s390x x86_64):

      java-1_7_1-ibm-1.7.1_sr4.15-26.8.1
      java-1_7_1-ibm-jdbc-1.7.1_sr4.15-26.8.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      java-1_7_1-ibm-alsa-1.7.1_sr4.15-26.8.1
      java-1_7_1-ibm-plugin-1.7.1_sr4.15-26.8.1


References:

   https://www.suse.com/security/cve/CVE-2016-10165.html
   https://www.suse.com/security/cve/CVE-2016-9841.html
   https://www.suse.com/security/cve/CVE-2017-10281.html
   https://www.suse.com/security/cve/CVE-2017-10285.html
   https://www.suse.com/security/cve/CVE-2017-10293.html
   https://www.suse.com/security/cve/CVE-2017-10295.html
   https://www.suse.com/security/cve/CVE-2017-10345.html
   https://www.suse.com/security/cve/CVE-2017-10346.html
   https://www.suse.com/security/cve/CVE-2017-10347.html
   https://www.suse.com/security/cve/CVE-2017-10348.html
   https://www.suse.com/security/cve/CVE-2017-10349.html
   https://www.suse.com/security/cve/CVE-2017-10350.html
   https://www.suse.com/security/cve/CVE-2017-10355.html
   https://www.suse.com/security/cve/CVE-2017-10356.html
   https://www.suse.com/security/cve/CVE-2017-10357.html
   https://www.suse.com/security/cve/CVE-2017-10388.html
   https://bugzilla.suse.com/1070162

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4LK7
-----END PGP SIGNATURE-----