Security update for jasper

Announcement ID: SUSE-SU-2024:1396-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-31744 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for jasper fixes the following issues:

  • CVE-2024-31744: Fixed denial of service through assertion failure in jpc_streamlist_remove() (bsc#1223155).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1396=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1396=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1396=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1396=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libjasper-devel-1.900.14-195.40.1
    • jasper-debuginfo-1.900.14-195.40.1
    • jasper-debugsource-1.900.14-195.40.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libjasper1-1.900.14-195.40.1
    • libjasper1-debuginfo-1.900.14-195.40.1
    • jasper-debuginfo-1.900.14-195.40.1
    • jasper-debugsource-1.900.14-195.40.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libjasper1-32bit-1.900.14-195.40.1
    • libjasper1-debuginfo-32bit-1.900.14-195.40.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libjasper1-1.900.14-195.40.1
    • libjasper1-debuginfo-1.900.14-195.40.1
    • jasper-debuginfo-1.900.14-195.40.1
    • jasper-debugsource-1.900.14-195.40.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libjasper1-32bit-1.900.14-195.40.1
    • libjasper1-debuginfo-32bit-1.900.14-195.40.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libjasper1-1.900.14-195.40.1
    • libjasper1-debuginfo-1.900.14-195.40.1
    • jasper-debuginfo-1.900.14-195.40.1
    • jasper-debugsource-1.900.14-195.40.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libjasper1-32bit-1.900.14-195.40.1
    • libjasper1-debuginfo-32bit-1.900.14-195.40.1

References: