openSUSE Security Update: Security update for jasper
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:0101-1
Rating:             important
References:         #1010977 #1010979 #1011830 #1012530 #1015993 
                    
Cross-References:   CVE-2016-8654 CVE-2016-9395 CVE-2016-9398
                    CVE-2016-9560 CVE-2016-9591
Affected Products:
                    openSUSE Leap 42.2
                    openSUSE Leap 42.1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for jasper fixes the following issues:

   - CVE-2016-8654: Heap-based buffer overflow in QMFB code in JPC codec.
     (bsc#1012530)
   - CVE-2016-9395: Invalid jasper files could lead to abort of the library
     caused by attacker provided image. (bsc#1010977)
   - CVE-2016-9398: Invalid jasper files could lead to abort of the library
     caused by attacker provided image. (bsc#1010979)
   - CVE-2016-9560: Stack-based buffer overflow in jpc_tsfb_getbands2.
     (bsc#1011830)
   - CVE-2016-9591: Use-after-free on heap in jas_matrix_destroy.
     (bsc#1015993)

   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-70=1

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2017-70=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.2 (i586 x86_64):

      jasper-1.900.14-170.1
      jasper-debuginfo-1.900.14-170.1
      jasper-debugsource-1.900.14-170.1
      libjasper-devel-1.900.14-170.1
      libjasper1-1.900.14-170.1
      libjasper1-debuginfo-1.900.14-170.1

   - openSUSE Leap 42.2 (x86_64):

      libjasper1-32bit-1.900.14-170.1
      libjasper1-debuginfo-32bit-1.900.14-170.1

   - openSUSE Leap 42.1 (i586 x86_64):

      jasper-1.900.14-170.1
      jasper-debuginfo-1.900.14-170.1
      jasper-debugsource-1.900.14-170.1
      libjasper-devel-1.900.14-170.1
      libjasper1-1.900.14-170.1
      libjasper1-debuginfo-1.900.14-170.1

   - openSUSE Leap 42.1 (x86_64):

      libjasper1-32bit-1.900.14-170.1
      libjasper1-debuginfo-32bit-1.900.14-170.1


References:

   https://www.suse.com/security/cve/CVE-2016-8654.html
   https://www.suse.com/security/cve/CVE-2016-9395.html
   https://www.suse.com/security/cve/CVE-2016-9398.html
   https://www.suse.com/security/cve/CVE-2016-9560.html
   https://www.suse.com/security/cve/CVE-2016-9591.html
   https://bugzilla.suse.com/1010977
   https://bugzilla.suse.com/1010979
   https://bugzilla.suse.com/1011830
   https://bugzilla.suse.com/1012530
   https://bugzilla.suse.com/1015993

openSUSE: 2017:0101-1: important: jasper

January 10, 2017
An update that fixes 5 vulnerabilities is now available

Description

This update for jasper fixes the following issues: - CVE-2016-8654: Heap-based buffer overflow in QMFB code in JPC codec. (bsc#1012530) - CVE-2016-9395: Invalid jasper files could lead to abort of the library caused by attacker provided image. (bsc#1010977) - CVE-2016-9398: Invalid jasper files could lead to abort of the library caused by attacker provided image. (bsc#1010979) - CVE-2016-9560: Stack-based buffer overflow in jpc_tsfb_getbands2. (bsc#1011830) - CVE-2016-9591: Use-after-free on heap in jas_matrix_destroy. (bsc#1015993) This update was imported from the SUSE:SLE-12:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-70=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-70=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.2 (i586 x86_64): jasper-1.900.14-170.1 jasper-debuginfo-1.900.14-170.1 jasper-debugsource-1.900.14-170.1 libjasper-devel-1.900.14-170.1 libjasper1-1.900.14-170.1 libjasper1-debuginfo-1.900.14-170.1 - openSUSE Leap 42.2 (x86_64): libjasper1-32bit-1.900.14-170.1 libjasper1-debuginfo-32bit-1.900.14-170.1 - openSUSE Leap 42.1 (i586 x86_64): jasper-1.900.14-170.1 jasper-debuginfo-1.900.14-170.1 jasper-debugsource-1.900.14-170.1 libjasper-devel-1.900.14-170.1 libjasper1-1.900.14-170.1 libjasper1-debuginfo-1.900.14-170.1 - openSUSE Leap 42.1 (x86_64): libjasper1-32bit-1.900.14-170.1 libjasper1-debuginfo-32bit-1.900.14-170.1


References

https://www.suse.com/security/cve/CVE-2016-8654.html https://www.suse.com/security/cve/CVE-2016-9395.html https://www.suse.com/security/cve/CVE-2016-9398.html https://www.suse.com/security/cve/CVE-2016-9560.html https://www.suse.com/security/cve/CVE-2016-9591.html https://bugzilla.suse.com/1010977 https://bugzilla.suse.com/1010979 https://bugzilla.suse.com/1011830 https://bugzilla.suse.com/1012530 https://bugzilla.suse.com/1015993


Severity
Announcement ID: openSUSE-SU-2017:0101-1
Rating: important
Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 .

Related News