Security update for jasper

Announcement ID: SUSE-SU-2017:0084-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-8654 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-8654 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9395 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9398 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9398 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9560 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9560 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9591 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves five vulnerabilities can now be installed.

Description:

This update for jasper fixes the following issues:

  • CVE-2016-8654: Heap-based buffer overflow in QMFB code in JPC codec. (bsc#1012530)
  • CVE-2016-9395: Invalid jasper files could lead to abort of the library caused by attacker provided image. (bsc#1010977)
  • CVE-2016-9398: Invalid jasper files could lead to abort of the library caused by attacker provided image. (bsc#1010979)
  • CVE-2016-9560: Stack-based buffer overflow in jpc_tsfb_getbands2. (bsc#1011830)
  • CVE-2016-9591: Use-after-free on heap in jas_matrix_destroy. (bsc#1015993)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-27=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-27=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-27=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-27=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-27=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-27=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-27=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-27=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-27=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-27=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • jasper-debugsource-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
    • libjasper1-1.900.14-184.1
    • libjasper1-32bit-1.900.14-184.1
    • libjasper1-debuginfo-32bit-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • jasper-debugsource-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
    • libjasper1-1.900.14-184.1
    • libjasper1-32bit-1.900.14-184.1
    • libjasper1-debuginfo-32bit-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libjasper1-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libjasper-devel-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libjasper-devel-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libjasper1-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-184.1
    • libjasper1-32bit-1.900.14-184.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libjasper1-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-184.1
    • libjasper1-32bit-1.900.14-184.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libjasper1-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-184.1
    • libjasper1-32bit-1.900.14-184.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libjasper1-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-184.1
    • libjasper1-32bit-1.900.14-184.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libjasper1-1.900.14-184.1
    • jasper-debugsource-1.900.14-184.1
    • libjasper1-debuginfo-1.900.14-184.1
    • jasper-debuginfo-1.900.14-184.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-184.1
    • libjasper1-32bit-1.900.14-184.1

References: