[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:2775-1 -- SLES jasper, libjasper1

ID: oval:org.secpod.oval:def:89045170Date: (C)2021-08-03   (M)2023-12-26
Class: PATCHFamily: unix




This update for jasper to version 1.900.14 fixes several issues. These security issues were fixed: - CVE-2016-8887: NULL pointer dereference in jp2_colr_destroy - CVE-2016-8886: memory allocation failure in jas_malloc - CVE-2016-8884,CVE-2016-8885: two null pointer dereferences in bmp_getdata - CVE-2016-8883: assert in jpc_dec_tiledecode - CVE-2016-8882: segfault / null pointer access in jpc_pi_destroy - CVE-2016-8881: Heap overflow in jpc_getuint16 - CVE-2016-8880: Heap overflow in jpc_dec_cp_setfromcox - CVE-2016-8693 Double free vulnerability in mem_close - CVE-2016-8691, CVE-2016-8692: Divide by zero in jpc_dec_process_siz - CVE-2016-8690: Null pointer dereference in bmp_getdata triggered by crafted BMP image - CVE-2016-2116: Memory leak in the jas_iccprof_createfrombuf function in JasPer allowed remote attackers to cause a denial of service via a crafted ICC color profile in a JPEG 2000 image file - CVE-2016-2089: invalid read in the JasPer"s jas_matrix_clip function - CVE-2016-1867: Out-of-bounds Read in the JasPer"s jpc_pi_nextcprl function - CVE-2015-5221: Use-after-free in Jasper JPEG-200 . - CVE-2015-5203: Double free corruption in JasPer JPEG-2000 implementation - CVE-2008-3522: Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer might have allowed context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf - jasper: NULL pointer dereference in jp2_colr_destroy For additional change description please have a look at the changelog.

Platform:
SUSE Linux Enterprise Server 12 SP2
Product:
jasper
libjasper1
Reference:
SUSE-SU-2016:2775-1
CVE-2008-3522
CVE-2014-8158
CVE-2015-5203
CVE-2015-5221
CVE-2016-1577
CVE-2016-1867
CVE-2016-2089
CVE-2016-2116
CVE-2016-8690
CVE-2016-8691
CVE-2016-8692
CVE-2016-8693
CVE-2011-4516
CVE-2011-4517
CVE-2016-8882
CVE-2016-8883
CVE-2016-8884
CVE-2016-8885
CVE-2016-8886
CVE-2016-8887
CVE    20
CVE-2011-4516
CVE-2011-4517
CVE-2016-1867
CVE-2016-2116
...
CPE    6
cpe:/a:jasper:libjasper1
cpe:/a:jasper_project:jasper
cpe:/a:jasper_project:jasper:1.900.5
cpe:/o:suse:suse_linux_enterprise_server:12:sp2
...

© SecPod Technologies