Security update for jasper

Announcement ID: SUSE-SU-2017:0953-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-10251 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-10251 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9583 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9600 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9600 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-5498 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-6850 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves five vulnerabilities can now be installed.

Description:

This update for jasper fixes the following issues:

Security issues fixed: - CVE-2016-9600: Null Pointer Dereference due to missing check for UNKNOWN color space in JP2 encoder (bsc#1018088) - CVE-2016-10251: Use of uninitialized value in jpc_pi_nextcprl (jpc_t2cod.c) (bsc#1029497) - CVE-2017-5498: left-shift undefined behaviour (bsc#1020353) - CVE-2017-6850: NULL pointer dereference in jp2_cdef_destroy (jp2_cod.c) (bsc#1021868) - CVE-2016-9583: Out of bounds heap read in jpc_pi_nextpcrl() (bsc#1015400)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-551=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-551=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-551=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-551=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-551=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-551=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-551=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-551=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-551=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-551=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • libjasper1-32bit-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-32bit-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • libjasper1-32bit-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-32bit-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper-devel-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper-devel-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libjasper1-32bit-1.900.14-194.1
    • libjasper1-debuginfo-32bit-1.900.14-194.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libjasper1-32bit-1.900.14-194.1
    • libjasper1-debuginfo-32bit-1.900.14-194.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libjasper1-32bit-1.900.14-194.1
    • libjasper1-debuginfo-32bit-1.900.14-194.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libjasper1-32bit-1.900.14-194.1
    • libjasper1-debuginfo-32bit-1.900.14-194.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • jasper-debuginfo-1.900.14-194.1
    • libjasper1-1.900.14-194.1
    • libjasper1-debuginfo-1.900.14-194.1
    • jasper-debugsource-1.900.14-194.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libjasper1-32bit-1.900.14-194.1
    • libjasper1-debuginfo-32bit-1.900.14-194.1

References: