Oval Definition:oval:org.opensuse.security:def:57573
Revision Date:2022-01-04Version:1
Title:Security update for java-1_7_1-ibm (Moderate) (in QA)
Description:

This update for java-1_7_1-ibm fixes the following issues:

- Update to Java 7.1 Service Refresh 5 Fix Pack 0 - CVE-2021-41035: before version 0.29.0, the openj9 JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface methods. (bsc#1194198, bsc#1192052) - CVE-2021-35586: Excessive memory allocation in BMPImageReader. (bsc#1191914) - CVE-2021-35564: Certificates with end dates too far in the future can corrupt keystore. (bsc#1191913) - CVE-2021-35559: Excessive memory allocation in RTFReader. (bsc#1191911) - CVE-2021-35556: Excessive memory allocation in RTFParser. (bsc#1191910) - CVE-2021-35565: Loop in HttpsServer triggered during TLS session close. (bsc#1191909) - CVE-2021-35588: Incomplete validation of inner class references in ClassFileParser. (bsc#1191905) - CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564) - CVE-2021-2369: JAR file handling problem containing multiple MANIFEST.MF files. (bsc#1188565) - CVE-2021-2432: Fixed a vulnerability in the omponent JNDI. (bsc#1188568) - CVE-2021-2163: Incomplete enforcement of JAR signing disabled algorithms. (bsc#1185055)

This patch is currently in QA and not yet available for download.
Family:unixClass:patch
Status:Reference(s):1005879
1009318
1011130
1011136
1013376
1014159
1018832
1086774
1086775
1086813
1086814
1086817
1086820
1087066
1090023
1090024
1090025
1090026
1090027
1090028
1090029
1090030
1090032
1090033
1144903
1153108
1153158
1153161
1156321
1156331
1165787
1166844
1185055
1188564
1188565
1188568
1191905
1191909
1191910
1191911
1191913
1191914
1192052
1194198
1194232
935158
939460
941500
945842
953831
955382
962765
964468
966220
968771
999646
CVE-2007-4772
CVE-2007-6600
CVE-2009-4034
CVE-2009-4136
CVE-2010-1169
CVE-2010-1170
CVE-2010-3433
CVE-2012-0866
CVE-2012-0867
CVE-2012-0868
CVE-2012-2143
CVE-2012-2655
CVE-2012-3488
CVE-2012-3489
CVE-2012-3547
CVE-2013-0255
CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
CVE-2014-0060
CVE-2014-0061
CVE-2014-0062
CVE-2014-0063
CVE-2014-0064
CVE-2014-0065
CVE-2014-0066
CVE-2014-0067
CVE-2014-0467
CVE-2014-2015
CVE-2014-9116
CVE-2014-9645
CVE-2014-9848
CVE-2015-3165
CVE-2015-3166
CVE-2015-3167
CVE-2015-3813
CVE-2015-4652
CVE-2015-5276
CVE-2015-5288
CVE-2015-5289
CVE-2015-6241
CVE-2015-6242
CVE-2015-6243
CVE-2015-6244
CVE-2015-6245
CVE-2015-6246
CVE-2015-6247
CVE-2015-6248
CVE-2015-6249
CVE-2016-0766
CVE-2016-0773
CVE-2016-5423
CVE-2016-5424
CVE-2016-7444
CVE-2016-8610
CVE-2016-8707
CVE-2016-8866
CVE-2016-9556
CVE-2016-9559
CVE-2016-9773
CVE-2017-15710
CVE-2017-15715
CVE-2017-5335
CVE-2017-5336
CVE-2017-5337
CVE-2018-1283
CVE-2018-1301
CVE-2018-1302
CVE-2018-1303
CVE-2018-1312
CVE-2018-20856
CVE-2018-2790
CVE-2018-2790
CVE-2018-2794
CVE-2018-2794
CVE-2018-2795
CVE-2018-2795
CVE-2018-2796
CVE-2018-2796
CVE-2018-2797
CVE-2018-2797
CVE-2018-2798
CVE-2018-2798
CVE-2018-2799
CVE-2018-2799
CVE-2018-2800
CVE-2018-2800
CVE-2018-2814
CVE-2018-2814
CVE-2018-2815
CVE-2018-2815
CVE-2019-10220
CVE-2019-13272
CVE-2019-17133
CVE-2020-10188
CVE-2020-10531
CVE-2021-2163
CVE-2021-2341
CVE-2021-2369
CVE-2021-2432
CVE-2021-35556
CVE-2021-35559
CVE-2021-35564
CVE-2021-35565
CVE-2021-35586
CVE-2021-35588
CVE-2021-41035
SUSE-SU-2015:1676-2
SUSE-SU-2016:0908-2
SUSE-SU-2016:3258-1
SUSE-SU-2017:0348-1
SUSE-SU-2018:1161-1
SUSE-SU-2018:1690-1
SUSE-SU-2018:1692-1
SUSE-SU-2019:3232-1
SUSE-SU-2019:3260-1
SUSE-SU-2020:1180-1
SUSE-SU-2020:1533-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND libXi6-1.7.9-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • gpg2-2.2.5-lp151.6.3 is installed
  • OR gpg2-lang-2.2.5-lp151.6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • gcc5-5.3.1+r233831-10 is installed
  • OR libgcc_s1-5.3.1+r233831-10 is installed
  • OR libgcc_s1-32bit-5.3.1+r233831-10 is installed
  • OR libgfortran3-5.3.1+r233831-10 is installed
  • OR libgfortran3-32bit-5.3.1+r233831-10 is installed
  • OR libgomp1-5.3.1+r233831-10 is installed
  • OR libgomp1-32bit-5.3.1+r233831-10 is installed
  • OR libquadmath0-5.3.1+r233831-10 is installed
  • OR libquadmath0-32bit-5.3.1+r233831-10 is installed
  • OR libstdc++6-5.3.1+r233831-10 is installed
  • OR libstdc++6-32bit-5.3.1+r233831-10 is installed
  • OR libstdc++6-locale-5.3.1+r233831-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • icu-52.1-8.10 is installed
  • OR libicu-doc-52.1-8.10 is installed
  • OR libicu52_1-52.1-8.10 is installed
  • OR libicu52_1-32bit-52.1-8.10 is installed
  • OR libicu52_1-data-52.1-8.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • kernel-firmware-20170530-21.22 is installed
  • OR ucode-amd-20170530-21.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • xen-4.7.6_02-43.36 is installed
  • OR xen-doc-html-4.7.6_02-43.36 is installed
  • OR xen-libs-4.7.6_02-43.36 is installed
  • OR xen-libs-32bit-4.7.6_02-43.36 is installed
  • OR xen-tools-4.7.6_02-43.36 is installed
  • OR xen-tools-domU-4.7.6_02-43.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache2-2.4.23-28 is installed
  • OR apache2-doc-2.4.23-28 is installed
  • OR apache2-example-pages-2.4.23-28 is installed
  • OR apache2-prefork-2.4.23-28 is installed
  • OR apache2-utils-2.4.23-28 is installed
  • OR apache2-worker-2.4.23-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • java-1_7_1-ibm-1.7.1_sr5.0-38.65.1 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr5.0-38.65.1 is installed
  • OR java-1_7_1-ibm-devel-1.7.1_sr5.0-38.65.1 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr5.0-38.65.1 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr5.0-38.65.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_180-94_103-default-5-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_28-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.21 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.21 is installed
  • OR python-2.7.13-28.21 is installed
  • OR python-32bit-2.7.13-28.21 is installed
  • OR python-base-2.7.13-28.21 is installed
  • OR python-base-32bit-2.7.13-28.21 is installed
  • OR python-curses-2.7.13-28.21 is installed
  • OR python-demo-2.7.13-28.21 is installed
  • OR python-doc-2.7.13-28.21 is installed
  • OR python-doc-pdf-2.7.13-28.21 is installed
  • OR python-gdbm-2.7.13-28.21 is installed
  • OR python-idle-2.7.13-28.21 is installed
  • OR python-tk-2.7.13-28.21 is installed
  • OR python-xml-2.7.13-28.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • gnome-keyring-3.20.0-28.3 is installed
  • OR gnome-keyring-32bit-3.20.0-28.3 is installed
  • OR gnome-keyring-lang-3.20.0-28.3 is installed
  • OR gnome-keyring-pam-3.20.0-28.3 is installed
  • OR gnome-keyring-pam-32bit-3.20.0-28.3 is installed
  • OR libgck-modules-gnome-keyring-3.20.0-28.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND mailman-2.1.17-3.23 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libssh2-1-1.4.3-20.9 is installed
  • OR libssh2-1-32bit-1.4.3-20.9 is installed
  • OR libssh2_org-1.4.3-20.9 is installed
  • BACK