SUSE-SU-2017:0084-1: important: Security update for jasper

sle-updates at lists.suse.com sle-updates at lists.suse.com
Sun Jan 8 09:07:29 MST 2017


   SUSE Security Update: Security update for jasper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0084-1
Rating:             important
References:         #1010977 #1010979 #1011830 #1012530 #1015993 
                    
Cross-References:   CVE-2016-8654 CVE-2016-9395 CVE-2016-9398
                    CVE-2016-9560 CVE-2016-9591
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:


   This update for jasper fixes the following issues:

   - CVE-2016-8654: Heap-based buffer overflow in QMFB code in JPC codec.
     (bsc#1012530)
   - CVE-2016-9395: Invalid jasper files could lead to abort of the library
     caused by attacker provided image. (bsc#1010977)
   - CVE-2016-9398: Invalid jasper files could lead to abort of the library
     caused by attacker provided image. (bsc#1010979)
   - CVE-2016-9560: Stack-based buffer overflow in jpc_tsfb_getbands2.
     (bsc#1011830)
   - CVE-2016-9591: Use-after-free on heap in jas_matrix_destroy.
     (bsc#1015993)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-27=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-27=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-27=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-27=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-27=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-27=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-27=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-184.1
      jasper-debugsource-1.900.14-184.1
      libjasper-devel-1.900.14-184.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-184.1
      jasper-debugsource-1.900.14-184.1
      libjasper-devel-1.900.14-184.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      jasper-debuginfo-1.900.14-184.1
      jasper-debugsource-1.900.14-184.1
      libjasper1-1.900.14-184.1
      libjasper1-debuginfo-1.900.14-184.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      jasper-debuginfo-1.900.14-184.1
      jasper-debugsource-1.900.14-184.1
      libjasper1-1.900.14-184.1
      libjasper1-debuginfo-1.900.14-184.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      libjasper1-32bit-1.900.14-184.1
      libjasper1-debuginfo-32bit-1.900.14-184.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-184.1
      jasper-debugsource-1.900.14-184.1
      libjasper1-1.900.14-184.1
      libjasper1-debuginfo-1.900.14-184.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libjasper1-32bit-1.900.14-184.1
      libjasper1-debuginfo-32bit-1.900.14-184.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      jasper-debuginfo-1.900.14-184.1
      jasper-debugsource-1.900.14-184.1
      libjasper1-1.900.14-184.1
      libjasper1-32bit-1.900.14-184.1
      libjasper1-debuginfo-1.900.14-184.1
      libjasper1-debuginfo-32bit-1.900.14-184.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      jasper-debuginfo-1.900.14-184.1
      jasper-debugsource-1.900.14-184.1
      libjasper1-1.900.14-184.1
      libjasper1-32bit-1.900.14-184.1
      libjasper1-debuginfo-1.900.14-184.1
      libjasper1-debuginfo-32bit-1.900.14-184.1


References:

   https://www.suse.com/security/cve/CVE-2016-8654.html
   https://www.suse.com/security/cve/CVE-2016-9395.html
   https://www.suse.com/security/cve/CVE-2016-9398.html
   https://www.suse.com/security/cve/CVE-2016-9560.html
   https://www.suse.com/security/cve/CVE-2016-9591.html
   https://bugzilla.suse.com/1010977
   https://bugzilla.suse.com/1010979
   https://bugzilla.suse.com/1011830
   https://bugzilla.suse.com/1012530
   https://bugzilla.suse.com/1015993



More information about the sle-updates mailing list