ALT-BU-2020-4092-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2019-03830
Уязвимость функции function jas_image_depalettize (libjasper/base/jas_image.c) набора библиотек JasPer, позволяющая нарушителю оказать воздействие на целостность и конфиденциальность данных или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-9398
The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
- SUSE-SU-2017:0084
- SUSE-SU-2017:0084
- openSUSE-SU-2017:0101
- openSUSE-SU-2017:0101
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1523
- openSUSE-SU-2020:1523
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94382
- 94382
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396980
- https://bugzilla.redhat.com/show_bug.cgi?id=1396980
- FEDORA-2021-0a6290f865
- FEDORA-2021-0a6290f865
- FEDORA-2021-2b151590d9
- FEDORA-2021-2b151590d9
Modified: 2024-11-21
CVE-2018-19541
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16. There is a heap-based buffer over-read of size 8 in the function jas_image_depalettize in libjasper/base/jas_image.c.
- openSUSE-SU-2019:2282
- openSUSE-SU-2019:2282
- openSUSE-SU-2019:2279
- openSUSE-SU-2019:2279
- https://github.com/mdadams/jasper/issues/182
- https://github.com/mdadams/jasper/issues/182
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15174
In Electron before versions 11.0.0-beta.1, 10.0.1, 9.3.0 or 8.5.1 the `will-navigate` event that apps use to prevent navigations to unexpected destinations as per our security recommendations can be bypassed when a sub-frame performs a top-frame navigation across sites. The issue is patched in versions 11.0.0-beta.1, 10.0.1, 9.3.0 or 8.5.1 As a workaround sandbox all your iframes using the sandbox attribute. This will prevent them creating top-frame navigations and is good practice anyway.
- https://github.com/electron/electron/commit/18613925610ba319da7f497b6deed85ad712c59b
- https://github.com/electron/electron/commit/18613925610ba319da7f497b6deed85ad712c59b
- https://github.com/electron/electron/security/advisories/GHSA-2q4g-w47c-4674
- https://github.com/electron/electron/security/advisories/GHSA-2q4g-w47c-4674
Modified: 2024-11-21
CVE-2020-15215
Electron before versions 11.0.0-beta.6, 10.1.2, 9.3.1 or 8.5.2 is vulnerable to a context isolation bypass. Apps using both `contextIsolation` and `sandbox: true` are affected. Apps using both `contextIsolation` and `nodeIntegrationInSubFrames: true` are affected. This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.