SUSE-SU-2017:0953-1: moderate: Security update for jasper

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Apr 6 10:10:22 MDT 2017


   SUSE Security Update: Security update for jasper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0953-1
Rating:             moderate
References:         #1015400 #1018088 #1020353 #1021868 #1029497 
                    
Cross-References:   CVE-2016-10251 CVE-2016-9583 CVE-2016-9600
                    CVE-2017-5498 CVE-2017-6850
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:


   This update for jasper fixes the following issues:

   Security issues fixed:
   - CVE-2016-9600: Null Pointer Dereference due to missing check for UNKNOWN
     color space in JP2 encoder (bsc#1018088)
   - CVE-2016-10251: Use of uninitialized value in jpc_pi_nextcprl
     (jpc_t2cod.c) (bsc#1029497)
   - CVE-2017-5498: left-shift undefined behaviour (bsc#1020353)
   - CVE-2017-6850: NULL pointer dereference in jp2_cdef_destroy (jp2_cod.c)
     (bsc#1021868)
   - CVE-2016-9583: Out of bounds heap read in jpc_pi_nextpcrl() (bsc#1015400)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-551=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-551=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-551=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-551=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-551=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-551=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-551=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-194.1
      jasper-debugsource-1.900.14-194.1
      libjasper-devel-1.900.14-194.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-194.1
      jasper-debugsource-1.900.14-194.1
      libjasper-devel-1.900.14-194.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      jasper-debuginfo-1.900.14-194.1
      jasper-debugsource-1.900.14-194.1
      libjasper1-1.900.14-194.1
      libjasper1-debuginfo-1.900.14-194.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      jasper-debuginfo-1.900.14-194.1
      jasper-debugsource-1.900.14-194.1
      libjasper1-1.900.14-194.1
      libjasper1-debuginfo-1.900.14-194.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      libjasper1-32bit-1.900.14-194.1
      libjasper1-debuginfo-32bit-1.900.14-194.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-194.1
      jasper-debugsource-1.900.14-194.1
      libjasper1-1.900.14-194.1
      libjasper1-debuginfo-1.900.14-194.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libjasper1-32bit-1.900.14-194.1
      libjasper1-debuginfo-32bit-1.900.14-194.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      jasper-debuginfo-1.900.14-194.1
      jasper-debugsource-1.900.14-194.1
      libjasper1-1.900.14-194.1
      libjasper1-32bit-1.900.14-194.1
      libjasper1-debuginfo-1.900.14-194.1
      libjasper1-debuginfo-32bit-1.900.14-194.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      jasper-debuginfo-1.900.14-194.1
      jasper-debugsource-1.900.14-194.1
      libjasper1-1.900.14-194.1
      libjasper1-32bit-1.900.14-194.1
      libjasper1-debuginfo-1.900.14-194.1
      libjasper1-debuginfo-32bit-1.900.14-194.1


References:

   https://www.suse.com/security/cve/CVE-2016-10251.html
   https://www.suse.com/security/cve/CVE-2016-9583.html
   https://www.suse.com/security/cve/CVE-2016-9600.html
   https://www.suse.com/security/cve/CVE-2017-5498.html
   https://www.suse.com/security/cve/CVE-2017-6850.html
   https://bugzilla.suse.com/1015400
   https://bugzilla.suse.com/1018088
   https://bugzilla.suse.com/1020353
   https://bugzilla.suse.com/1021868
   https://bugzilla.suse.com/1029497



More information about the sle-updates mailing list