SUSE update for jasper



Published: 2022-10-20 | Updated: 2022-12-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2963
CWE-ID CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Desktop Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

libjasper4-32bit-debuginfo
Operating systems & Components / Operating system package or component

libjasper4-32bit
Operating systems & Components / Operating system package or component

libjasper4-debuginfo
Operating systems & Components / Operating system package or component

libjasper4
Operating systems & Components / Operating system package or component

libjasper-devel
Operating systems & Components / Operating system package or component

jasper-debugsource
Operating systems & Components / Operating system package or component

jasper-debuginfo
Operating systems & Components / Operating system package or component

jasper
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory leak

EUVDB-ID: #VU68550

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2963

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the cmdopts_parse() function. A local user can pass specially crafted input to the application and perform denial of service attack.

Mitigation

Update the affected package jasper to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

libjasper4-32bit-debuginfo: before 2.0.14-150000.3.28.1

libjasper4-32bit: before 2.0.14-150000.3.28.1

libjasper4-debuginfo: before 2.0.14-150000.3.28.1

libjasper4: before 2.0.14-150000.3.28.1

libjasper-devel: before 2.0.14-150000.3.28.1

jasper-debugsource: before 2.0.14-150000.3.28.1

jasper-debuginfo: before 2.0.14-150000.3.28.1

jasper: before 2.0.14-150000.3.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223673-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###