Bugzilla – Bug 1005084
VUL-0: CVE-2016-8690: jasper: Null pointer dereference in bmp_getdata triggered by crafted BMP image
Last modified: 2019-11-02 19:49:35 UTC
rh#1385499 Null pointer dereference vulnerability was found in bmp_getdata triggered by invoking imginfo command on specially crafted BMP image. Fix: https://github.com/mdadams/jasper/commit/8f62b4761711d036fd8964df256b938c809b7fca Everywhere down to SLE 10 SP3 References: https://bugzilla.redhat.com/show_bug.cgi?id=1385499 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8690 http://seclists.org/oss-sec/2016/q4/155 http://www.openwall.com/lists/oss-security/2016/08/23/6 http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-8690.html
bugbot adjusting priority
openSUSE-SU-2016:2722-1: An update that fixes 14 vulnerabilities is now available. Category: security (moderate) Bug References: 1005084,1005090,1005242,1006591,1006593,1006597,1006598,1006599,392410,941919,942553,968373 CVE References: CVE-2008-3522,CVE-2015-5203,CVE-2015-5221,CVE-2016-1577,CVE-2016-2116,CVE-2016-8690,CVE-2016-8691,CVE-2016-8692,CVE-2016-8693,CVE-2016-8880,CVE-2016-8881,CVE-2016-8882,CVE-2016-8883,CVE-2016-8886 Sources used: openSUSE 13.2 (src): jasper-1.900.14-163.24.1
openSUSE-SU-2016:2737-1: An update that fixes 26 vulnerabilities is now available. Category: security (moderate) Bug References: 1005084,1005090,1005242,1006591,1006593,1006597,1006598,1006599,1006836,1006839,1007009,941919 CVE References: CVE-2008-3522,CVE-2011-4516,CVE-2011-4517,CVE-2014-8137,CVE-2014-8138,CVE-2014-8157,CVE-2014-8158,CVE-2014-9029,CVE-2015-5203,CVE-2015-5221,CVE-2016-1577,CVE-2016-1867,CVE-2016-2089,CVE-2016-2116,CVE-2016-8690,CVE-2016-8691,CVE-2016-8692,CVE-2016-8693,CVE-2016-8880,CVE-2016-8881,CVE-2016-8882,CVE-2016-8883,CVE-2016-8884,CVE-2016-8885,CVE-2016-8886,CVE-2016-8887 Sources used: openSUSE 13.1 (src): jasper-1.900.14-160.25.1
SUSE-SU-2016:2775-1: An update that fixes 20 vulnerabilities is now available. Category: security (moderate) Bug References: 1005084,1005090,1005242,1006591,1006593,1006597,1006598,1006599,1006836,1006839,1007009,392410,941919,942553,961886,963983,968373 CVE References: CVE-2008-3522,CVE-2014-8158,CVE-2015-5203,CVE-2015-5221,CVE-2016-1577,CVE-2016-1867,CVE-2016-2089,CVE-2016-2116,CVE-2016-8690,CVE-2016-8691,CVE-2016-8692,CVE-2016-8693,CVE-2016-8880,CVE-2016-8881,CVE-2016-8882,CVE-2016-8883,CVE-2016-8884,CVE-2016-8885,CVE-2016-8886,CVE-2016-8887 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP2 (src): jasper-1.900.14-181.1 SUSE Linux Enterprise Software Development Kit 12-SP1 (src): jasper-1.900.14-181.1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): jasper-1.900.14-181.1 SUSE Linux Enterprise Server 12-SP2 (src): jasper-1.900.14-181.1 SUSE Linux Enterprise Server 12-SP1 (src): jasper-1.900.14-181.1 SUSE Linux Enterprise Desktop 12-SP2 (src): jasper-1.900.14-181.1 SUSE Linux Enterprise Desktop 12-SP1 (src): jasper-1.900.14-181.1
SUSE-SU-2016:2776-1: An update that fixes 19 vulnerabilities is now available. Category: security (moderate) Bug References: 1005084,1005090,1005242,1006591,1006593,1006597,1006598,1006599,1006836,1006839,1007009,392410,941919,942553,961886,963983,968373 CVE References: CVE-2008-3522,CVE-2015-5203,CVE-2015-5221,CVE-2016-1577,CVE-2016-1867,CVE-2016-2089,CVE-2016-2116,CVE-2016-8690,CVE-2016-8691,CVE-2016-8692,CVE-2016-8693,CVE-2016-8880,CVE-2016-8881,CVE-2016-8882,CVE-2016-8883,CVE-2016-8884,CVE-2016-8885,CVE-2016-8886,CVE-2016-8887 Sources used: SUSE Linux Enterprise Software Development Kit 11-SP4 (src): jasper-1.900.14-134.25.1 SUSE Linux Enterprise Server 11-SP4 (src): jasper-1.900.14-134.25.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): jasper-1.900.14-134.25.1
openSUSE-SU-2016:2833-1: An update that fixes 20 vulnerabilities is now available. Category: security (moderate) Bug References: 1005084,1005090,1005242,1006591,1006593,1006597,1006598,1006599,1006836,1006839,1007009,392410,941919,942553,961886,963983,968373 CVE References: CVE-2008-3522,CVE-2014-8158,CVE-2015-5203,CVE-2015-5221,CVE-2016-1577,CVE-2016-1867,CVE-2016-2089,CVE-2016-2116,CVE-2016-8690,CVE-2016-8691,CVE-2016-8692,CVE-2016-8693,CVE-2016-8880,CVE-2016-8881,CVE-2016-8882,CVE-2016-8883,CVE-2016-8884,CVE-2016-8885,CVE-2016-8886,CVE-2016-8887 Sources used: openSUSE Leap 42.2 (src): jasper-1.900.14-167.1 openSUSE Leap 42.1 (src): jasper-1.900.14-166.1
An update workflow for this issue was started. This issue was rated as moderate. Please submit fixed packages until 2017-08-08. When done, reassign the bug to security-team@suse.de. https://swamp.suse.de/webswamp/wf/63789
released