Security update for jasper

Announcement ID: SUSE-SU-2019:2513-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-9396 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2016-9396 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19539 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-19539 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19540 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-19540 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-19541 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2018-19541 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-19542 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19542 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for jasper fixes the following issues:

Security issues fixed:

  • CVE-2018-19540: Fixed a heap based overflow in jas_icctxtdesc_input (bsc#1117508).
  • CVE-2018-19541: Fix heap based overread in jas_image_depalettize (bsc#1117507).
  • CVE-2018-19542: Fixed a denial of service in jp2_decode (bsc#1117505).
  • CVE-2018-19539: Fixed a denial of service in jas_image_readcmpt (bsc#1117511).
  • CVE-2016-9396: Fixed a denial of service in jpc_cox_getcompparms (bsc#1010783).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2513=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2513=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2513=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2513=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2513=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libjasper1-1.900.14-195.15.1
    • libjasper1-debuginfo-1.900.14-195.15.1
    • jasper-debuginfo-1.900.14-195.15.1
    • jasper-debugsource-1.900.14-195.15.1
    • libjasper1-debuginfo-32bit-1.900.14-195.15.1
    • libjasper1-32bit-1.900.14-195.15.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • jasper-debugsource-1.900.14-195.15.1
    • libjasper-devel-1.900.14-195.15.1
    • jasper-debuginfo-1.900.14-195.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libjasper1-1.900.14-195.15.1
    • jasper-debugsource-1.900.14-195.15.1
    • libjasper1-debuginfo-1.900.14-195.15.1
    • jasper-debuginfo-1.900.14-195.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-195.15.1
    • libjasper1-32bit-1.900.14-195.15.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libjasper1-1.900.14-195.15.1
    • jasper-debugsource-1.900.14-195.15.1
    • libjasper1-debuginfo-1.900.14-195.15.1
    • jasper-debuginfo-1.900.14-195.15.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-195.15.1
    • libjasper1-32bit-1.900.14-195.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libjasper1-1.900.14-195.15.1
    • jasper-debugsource-1.900.14-195.15.1
    • libjasper1-debuginfo-1.900.14-195.15.1
    • jasper-debuginfo-1.900.14-195.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libjasper1-debuginfo-32bit-1.900.14-195.15.1
    • libjasper1-32bit-1.900.14-195.15.1

References: