SUSE-SU-2022:0562-2: moderate: Security update for jasper

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Feb 9 20:19:32 UTC 2023


   SUSE Security Update: Security update for jasper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0562-2
Rating:             moderate
References:         #1188437 
Cross-References:   CVE-2021-27845
CVSS scores:
                    CVE-2021-27845 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-27845 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for jasper fixes the following issues:

   - CVE-2021-27845: Fixed divide-by-zery issue in cp_create() (bsc#1188437).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-336=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-336=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-336=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-336=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-336=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-336=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-336=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-336=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2023-336=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2023-336=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1

   - SUSE CaaS Platform 4.0 (x86_64):

      jasper-debuginfo-2.0.14-3.22.1
      jasper-debugsource-2.0.14-3.22.1
      libjasper-devel-2.0.14-3.22.1
      libjasper4-2.0.14-3.22.1
      libjasper4-debuginfo-2.0.14-3.22.1


References:

   https://www.suse.com/security/cve/CVE-2021-27845.html
   https://bugzilla.suse.com/1188437



More information about the sle-security-updates mailing list