SUSE-SU-2021:0489-1: important: Security update for jasper

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Feb 16 17:15:41 UTC 2021


   SUSE Security Update: Security update for jasper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0489-1
Rating:             important
References:         #1179748 #1181483 
Cross-References:   CVE-2020-27828 CVE-2021-3272
CVSS scores:
                    CVE-2020-27828 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-27828 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3272 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-3272 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for jasper fixes the following issues:

   - bsc#1179748 CVE-2020-27828: Fix heap overflow by checking maxrlvls
   - bsc#1181483 CVE-2021-3272: Fix buffer over-read in jp2_decode


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-489=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-489=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-489=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-489=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2021-489=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-489=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-489=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-489=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-489=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-489=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-489=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-489=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-489=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-489=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-489=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-489=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE OpenStack Cloud 9 (x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE OpenStack Cloud 8 (x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper-devel-1.900.14-195.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1

   - HPE Helion Openstack 8 (x86_64):

      jasper-debuginfo-1.900.14-195.25.1
      jasper-debugsource-1.900.14-195.25.1
      libjasper1-1.900.14-195.25.1
      libjasper1-32bit-1.900.14-195.25.1
      libjasper1-debuginfo-1.900.14-195.25.1
      libjasper1-debuginfo-32bit-1.900.14-195.25.1


References:

   https://www.suse.com/security/cve/CVE-2020-27828.html
   https://www.suse.com/security/cve/CVE-2021-3272.html
   https://bugzilla.suse.com/1179748
   https://bugzilla.suse.com/1181483



More information about the sle-updates mailing list