Security update for jasper

Announcement ID: SUSE-SU-2018:1424-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2018-9055 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-9055 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for jasper fixes the following issues:

  • CVE-2018-9055: denial of service via a reachable assertion in the function jpc_firstone in libjasper/jpc/jpc_math.c could lead to denial of service. (bsc#1087020)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-982=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-982=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-982=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-982=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-982=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libjasper1-32bit-1.900.14-195.8.1
    • libjasper1-debuginfo-1.900.14-195.8.1
    • jasper-debugsource-1.900.14-195.8.1
    • libjasper1-1.900.14-195.8.1
    • libjasper1-debuginfo-32bit-1.900.14-195.8.1
    • jasper-debuginfo-1.900.14-195.8.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • jasper-debugsource-1.900.14-195.8.1
    • jasper-debuginfo-1.900.14-195.8.1
    • libjasper-devel-1.900.14-195.8.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • jasper-debugsource-1.900.14-195.8.1
    • libjasper1-1.900.14-195.8.1
    • jasper-debuginfo-1.900.14-195.8.1
    • libjasper1-debuginfo-1.900.14-195.8.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-195.8.1
    • libjasper1-32bit-1.900.14-195.8.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • jasper-debugsource-1.900.14-195.8.1
    • libjasper1-1.900.14-195.8.1
    • jasper-debuginfo-1.900.14-195.8.1
    • libjasper1-debuginfo-1.900.14-195.8.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-195.8.1
    • libjasper1-32bit-1.900.14-195.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • jasper-debugsource-1.900.14-195.8.1
    • libjasper1-1.900.14-195.8.1
    • jasper-debuginfo-1.900.14-195.8.1
    • libjasper1-debuginfo-1.900.14-195.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-195.8.1
    • libjasper1-32bit-1.900.14-195.8.1

References: