SUSE-SU-2020:2689-1: moderate: Security update for jasper

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Sep 21 07:22:19 MDT 2020


   SUSE Security Update: Security update for jasper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2689-1
Rating:             moderate
References:         #1010979 #1010980 #1020451 #1020456 #1020458 
                    #1020460 #1045450 #1057152 #1088278 #1114498 
                    #1115637 #1117328 #1120805 #1120807 
Cross-References:   CVE-2016-9398 CVE-2016-9399 CVE-2017-14132
                    CVE-2017-5499 CVE-2017-5503 CVE-2017-5504
                    CVE-2017-5505 CVE-2017-9782 CVE-2018-18873
                    CVE-2018-19139 CVE-2018-19543 CVE-2018-20570
                    CVE-2018-20622 CVE-2018-9252
Affected Products:
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:

   This update for jasper fixes the following issues:

   - CVE-2016-9398: Improved patch for already fixed issue (bsc#1010979).
   - CVE-2016-9399: Fix assert in calcstepsizes (bsc#1010980).
   - CVE-2017-5499: Validate component depth bit (bsc#1020451).
   - CVE-2017-5503: Check bounds in jas_seq2d_bindsub() (bsc#1020456).
   - CVE-2017-5504: Check bounds in jas_seq2d_bindsub() (bsc#1020458).
   - CVE-2017-5505: Check bounds in jas_seq2d_bindsub() (bsc#1020460).
   - CVE-2017-14132: Fix heap base overflow in by checking components
     (bsc#1057152).
   - CVE-2018-9252: Fix reachable assertion in jpc_abstorelstepsize
     (bsc#1088278).
   - CVE-2018-18873: Fix null pointer deref in ras_putdatastd (bsc#1114498).
   - CVE-2018-19139: Fix mem leaks by registering jpc_unk_destroyparms
     (bsc#1115637).
   - CVE-2018-19543, bsc#1045450 CVE-2017-9782: Fix numchans mixup
     (bsc#1117328).
   - CVE-2018-20570: Fix heap based buffer over-read in jp2_encode
     (bsc#1120807).
   - CVE-2018-20622: Fix memory leak in jas_malloc.c (bsc#1120805).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-2689=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2689=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2689=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2689=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2689=1



Package List:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (aarch64 ppc64le s390x x86_64):

      jasper-2.0.14-3.16.1
      jasper-debuginfo-2.0.14-3.16.1
      jasper-debugsource-2.0.14-3.16.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.16.1
      jasper-debugsource-2.0.14-3.16.1
      libjasper-devel-2.0.14-3.16.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.16.1
      jasper-debugsource-2.0.14-3.16.1
      libjasper-devel-2.0.14-3.16.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.16.1
      jasper-debugsource-2.0.14-3.16.1
      libjasper4-2.0.14-3.16.1
      libjasper4-debuginfo-2.0.14-3.16.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-2.0.14-3.16.1
      jasper-debugsource-2.0.14-3.16.1
      libjasper4-2.0.14-3.16.1
      libjasper4-debuginfo-2.0.14-3.16.1


References:

   https://www.suse.com/security/cve/CVE-2016-9398.html
   https://www.suse.com/security/cve/CVE-2016-9399.html
   https://www.suse.com/security/cve/CVE-2017-14132.html
   https://www.suse.com/security/cve/CVE-2017-5499.html
   https://www.suse.com/security/cve/CVE-2017-5503.html
   https://www.suse.com/security/cve/CVE-2017-5504.html
   https://www.suse.com/security/cve/CVE-2017-5505.html
   https://www.suse.com/security/cve/CVE-2017-9782.html
   https://www.suse.com/security/cve/CVE-2018-18873.html
   https://www.suse.com/security/cve/CVE-2018-19139.html
   https://www.suse.com/security/cve/CVE-2018-19543.html
   https://www.suse.com/security/cve/CVE-2018-20570.html
   https://www.suse.com/security/cve/CVE-2018-20622.html
   https://www.suse.com/security/cve/CVE-2018-9252.html
   https://bugzilla.suse.com/1010979
   https://bugzilla.suse.com/1010980
   https://bugzilla.suse.com/1020451
   https://bugzilla.suse.com/1020456
   https://bugzilla.suse.com/1020458
   https://bugzilla.suse.com/1020460
   https://bugzilla.suse.com/1045450
   https://bugzilla.suse.com/1057152
   https://bugzilla.suse.com/1088278
   https://bugzilla.suse.com/1114498
   https://bugzilla.suse.com/1115637
   https://bugzilla.suse.com/1117328
   https://bugzilla.suse.com/1120805
   https://bugzilla.suse.com/1120807



More information about the sle-updates mailing list