[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2017:1387-1 -- SLES java-1_7_1-ibm

ID: oval:org.secpod.oval:def:89044564Date: (C)2021-06-30   (M)2024-01-29
Class: PATCHFamily: unix




This update for java-1_7_1-ibm fixes the following issues: Version update to 7.1-4.5 bsc#1038505 - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c - CVE-2016-9842: zlib: Undefined left shift of negative number - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer - CVE-2017-1289: IBM JDK: XML External Entity Injection error when processing XML data - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections - CVE-2017-3511: OpenJDK: untrusted extension directories search path in Launcher - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification - CVE-2017-3533: OpenJDK: newline injection in the FTP client - CVE-2017-3544: OpenJDK: newline injection in the SMTP client

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
java-1_7_1-ibm
Reference:
SUSE-SU-2017:1387-1
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843
CVE-2017-1289
CVE-2017-3509
CVE-2017-3511
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE    10
CVE-2017-1289
CVE-2017-3509
CVE-2017-3511
CVE-2017-3533
...

© SecPod Technologies