-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0578
                        Security update for jasper
                             17 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jasper
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3272 CVE-2020-27828 

Reference:         ESB-2021.0096

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114627-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210489-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210488-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for jasper

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14627-1
Rating:            important
References:        #1179748 #1181483
Cross-References:  CVE-2020-27828 CVE-2021-3272
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for jasper fixes the following issues:

  o bsc#1179748 CVE-2020-27828: Fix heap overflow by checking maxrlvls
  o bsc#1181483 CVE-2021-3272: Fix buffer over-read in jp2_decode

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-jasper-14627=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-jasper-14627=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-jasper-14627=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-jasper-14627=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       libjasper-1.900.14-134.33.20.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       libjasper-32bit-1.900.14-134.33.20.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       libjasper-1.900.14-134.33.20.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       jasper-debuginfo-1.900.14-134.33.20.1
       jasper-debugsource-1.900.14-134.33.20.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       jasper-debuginfo-1.900.14-134.33.20.1
       jasper-debugsource-1.900.14-134.33.20.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27828.html
  o https://www.suse.com/security/cve/CVE-2021-3272.html
  o https://bugzilla.suse.com/1179748
  o https://bugzilla.suse.com/1181483

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for jasper

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0489-1
Rating:            important
References:        #1179748 #1181483
Cross-References:  CVE-2020-27828 CVE-2021-3272
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for jasper fixes the following issues:

  o bsc#1179748 CVE-2020-27828: Fix heap overflow by checking maxrlvls
  o bsc#1181483 CVE-2021-3272: Fix buffer over-read in jp2_decode

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-489=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-489=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-489=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-489=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-489=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-489=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-489=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-489=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-489=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-489=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-489=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-489=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-489=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-489=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-489=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-489=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE OpenStack Cloud 9 (x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE OpenStack Cloud 8 (x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper-devel-1.900.14-195.25.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1
  o HPE Helion Openstack 8 (x86_64):
       jasper-debuginfo-1.900.14-195.25.1
       jasper-debugsource-1.900.14-195.25.1
       libjasper1-1.900.14-195.25.1
       libjasper1-32bit-1.900.14-195.25.1
       libjasper1-debuginfo-1.900.14-195.25.1
       libjasper1-debuginfo-32bit-1.900.14-195.25.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27828.html
  o https://www.suse.com/security/cve/CVE-2021-3272.html
  o https://bugzilla.suse.com/1179748
  o https://bugzilla.suse.com/1181483

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for jasper

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0488-1
Rating:            important
References:        #1179748 #1181483
Cross-References:  CVE-2020-27828 CVE-2021-3272
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for jasper fixes the following issues:

  o bsc#1179748 CVE-2020-27828: Fix heap overflow by checking maxrlvls
  o bsc#1181483 CVE-2021-3272: Fix buffer over-read in jp2_decode

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-488=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-488=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-488=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-488=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-488=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-488=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-488=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-488=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-488=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-488=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-488=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-488=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-488=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-488=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-488=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-488=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-488=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Manager Proxy 4.0 (x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (s390x):
       libjasper-devel-2.0.14-3.19.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1
  o SUSE CaaS Platform 4.0 (x86_64):
       jasper-debuginfo-2.0.14-3.19.1
       jasper-debugsource-2.0.14-3.19.1
       libjasper-devel-2.0.14-3.19.1
       libjasper4-2.0.14-3.19.1
       libjasper4-debuginfo-2.0.14-3.19.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27828.html
  o https://www.suse.com/security/cve/CVE-2021-3272.html
  o https://bugzilla.suse.com/1179748
  o https://bugzilla.suse.com/1181483

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z44V
-----END PGP SIGNATURE-----