SUSE 5024 Published by

A jasper security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1479-1: moderate: Security update for jasper


SUSE Security Update: Security update for jasper
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1479-1
Rating: moderate
References: #1182104 #1182105 #1184757 #1184798
Cross-References: CVE-2021-26926 CVE-2021-26927 CVE-2021-3443 CVE-2021-3467
CVSS scores:
CVE-2021-26926 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
CVE-2021-26926 (SUSE): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVE-2021-26927 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-26927 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-3443 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-3443 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-3467 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-3467 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.
Description:

This update for jasper fixes the following issues:

- CVE-2021-3467: Fixed NULL pointer deref in jp2_decode() (bsc#1184757). - CVE-2021-3443: Fixed NULL pointer deref in jp2_decode() (bsc#1184798). - CVE-2021-26927: Fixed NULL pointer deref in jp2_decode() (bsc#1182104).- CVE-2021-26926: Fixed an out of bounds read in jp2_decode() (bsc#1182105).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1479=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1479=1

- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1479=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-1479=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1479=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1479=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1479=1

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

jasper-2.0.14-150000.3.25.1
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1

- openSUSE Leap 15.4 (x86_64):

libjasper4-32bit-2.0.14-150000.3.25.1
libjasper4-32bit-debuginfo-2.0.14-150000.3.25.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

jasper-2.0.14-150000.3.25.1
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1

- openSUSE Leap 15.3 (x86_64):

libjasper4-32bit-2.0.14-150000.3.25.1
libjasper4-32bit-debuginfo-2.0.14-150000.3.25.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1

References:

  https://www.suse.com/security/cve/CVE-2021-26926.html
  https://www.suse.com/security/cve/CVE-2021-26927.html
  https://www.suse.com/security/cve/CVE-2021-3443.html
  https://www.suse.com/security/cve/CVE-2021-3467.html
  https://bugzilla.suse.com/1182104
  https://bugzilla.suse.com/1182105
  https://bugzilla.suse.com/1184757
  https://bugzilla.suse.com/1184798