Lucene search

K
suseSuseSUSE-SU-2017:1444-1
HistoryMay 30, 2017 - 6:15 p.m.

Security update for java-1_6_0-ibm (important)

2017-05-3018:15:00
lists.opensuse.org
44

0.014 Low

EPSS

Percentile

85.0%

This update for java-1_6_0-ibm fixes the following issues:

 - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c
 - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c
 - CVE-2016-9842: zlib: Undefined left shift of negative number
 - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer
 - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when
   processing XML data
 - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated
   connections
 - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification
 - CVE-2017-3533: OpenJDK: newline injection in the FTP client
 - CVE-2017-3544: OpenJDK: newline injection in the SMTP client
  • Version update to 6.0-16.40 bsc#1027038 CVE-2016-2183