openSUSE Security Update : jasper (openSUSE-2019-1315)

high Nessus Plugin ID 124584

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for jasper fixes the following issues :

Security issues fixed :

- CVE-2018-19542: Fixed a denial of service in jp2_decode (bsc#1117505).

- CVE-2018-19539: Fixed a denial of service in jas_image_readcmpt (bsc#1117511).

- CVE-2016-9396: Fixed a denial of service in jpc_cox_getcompparms (bsc#1010783).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected jasper packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1010783

https://bugzilla.opensuse.org/show_bug.cgi?id=1117505

https://bugzilla.opensuse.org/show_bug.cgi?id=1117511

Plugin Details

Severity: High

ID: 124584

File Name: openSUSE-2019-1315.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/3/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:jasper, p-cpe:/a:novell:opensuse:jasper-debuginfo, p-cpe:/a:novell:opensuse:jasper-debugsource, p-cpe:/a:novell:opensuse:libjasper-devel, p-cpe:/a:novell:opensuse:libjasper4, p-cpe:/a:novell:opensuse:libjasper4-32bit, p-cpe:/a:novell:opensuse:libjasper4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libjasper4-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/2/2019

Vulnerability Publication Date: 3/23/2017

Reference Information

CVE: CVE-2016-9396, CVE-2018-19539, CVE-2018-19542