libjasper4-2.0.14-150000.3.28.1<>,[ c(p9|}ad"`w/y;tNrD1;NeA(/3$`roPq6Y86PJ6?o-#a4kyV}Y}fPw@npErzDzo 8w@t{T\6B^GD+yFf8Ԭ!p?1)ˊ0E:|6ITҔ4Wϓ"q=с+lɋh( x0Wɂ:~\CNnW{w{>CR?Rtd  " 4 8`flt x |   $h0(X8`"9":%">O @OBO)FO3GOHHOPIOXXO\YOlZO[O\O]O^ObOcPdQ eQ%fQ(lQ*uQ<vQDwQxQyQ zRR$R(R.RpClibjasper42.0.14150000.3.28.1JPEG-2000 libraryThis package contains libjasper, a library implementing the JPEG-2000 image compression standard Part 1.c(s390zp330SUSE Linux Enterprise 15SUSE LLC SUSE-Public-Domainhttps://www.suse.com/Productivity/Graphics/Convertorshttp://www.ece.uvic.ca/~mdadams/jasper/linuxs390x0c(c(19fa0819691c1f67374eed2aaf839a2e66afbd9775a10e23f2eca3db6e873981libjasper.so.4.0.0rootrootrootrootjasper-2.0.14-150000.3.28.1.src.rpmlibjasperlibjasper.so.4()(64bit)libjasper4libjasper4(s390-64)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libjpeg.so.8()(64bit)libjpeg.so.8(LIBJPEG_8.0)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1c$e@baG@ar@`!'_FN_:q@_5+@^p]@\@\\@Z@Z@Yf@YdYdX@Xg@XX~@XO@XZnXOX=XX V@VVUVT7T@T@mvetter@suse.commvetter@suse.commvetter@suse.commvetter@suse.commvetter@suse.commvetter@suse.commvetter@suse.commvetter@suse.comadam.majer@suse.demvetter@suse.commvetter@suse.commvetter@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comsbrabec@suse.comfstrba@suse.comfstrba@suse.comjengelh@inai.defstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.combadshah400@gmail.comnadvornik@suse.comnadvornik@suse.comnadvornik@suse.com- security update: * CVE-2022-2963 [bsc#1202642] + jasper-CVE-2022-2963.patch- bsc#1184757 CVE-2021-3467: Fix NULL pointer deref in jp2_decode() Add jasper-CVE-2021-3467.patch - bsc#1184798 CVE-2021-3443: Fix NULL pointer derefin jp2_decode() Add jasper-CVE-2021-3443.patch - bsc#1182104 CVE-2021-26927: Fix NULL pointer deref in jp2_decode() bsc#1182105 CVE-2021-26926: Fix Out of bounds read in jp2_decode() Add jasper-CVE-2021-26926-CVE-2021-26927.patch- bsc#1188437 CVE-2021-27845: Fix divide-by-zery in cp_create() Add jasper-CVE-2021-27845.patch- bsc#1179748 CVE-2020-27828: Fix heap overflow by checking maxrlvls Add jasper-CVE-2020-27828.patch - bsc#1181483 CVE-2021-3272: Fix heap overflow by ensuring number of channels matches image components Add jasper-CVE-2021-3272.patch- bsc#1010979 CVE-2016-9398: Use new fix from upstream where we actually check for allowed value range instead of just negating Add jasper-CVE-2016-9398-upstream.patch- bsc#1120807 CVE-2018-20570: Fix heap based buffer over-read in jp2_encode Add jasper-CVE-2018-20570.patch - bsc#1120805 CVE-2018-20622: Fix memory leak in jas_malloc.c Add jasper-CVE-2018-20622.patch - bsc#1117328 CVE-2018-19543, bsc#1045450 CVE-2017-9782: Fix numchans mixup Add jasper-CVE-2018-19543-CVE-2017-9782.patch - bsc#1115637 CVE-2018-19139: Fix mem leaks by registering jpc_unk_destroyparms Add jasper-CVE-2018-19139.patch - bsc#1114498 CVE-2018-18873: Fix null pointer deref in ras_putdatastd Add jasper-CVE-2018-18873.patch - bsc#1088278 CVE-2018-9252: Fix reachable assertion in jpc_abstorelstepsize Add jasper-CVE-2018-9252.patch - bsc#1057152 CVE-2017-14132: Fix heap base overflow in by checking components Add jasper-CVE-2017-14132.patch- bsc#1010980 CVE-2016-9399: Fix assert in calcstepsizes Add jasper-CVE-2016-9399.patch - bsc#1020451 CVE-2017-5499: Validate component depth bit Add jasper-CVE-2017-5499.patch - bsc#1020456 CVE-2017-5503, bsc#1020458 CVE-2017-5504, bsc#1020460 CVE-2017-5505: Check bounds in jas_seq2d_bindsub() Add jasper-CVE-2017-5503-CVE-2017-5504-CVE-2017-5505.patch- bsc#1092115 CVE-2018-9154: Fix possible denial of service Add jasper-CVE-2018-9154.patch: dont abort in jpc_dec_process_sot()- jasper-CVE-2018-19541.patch: verify color palette information in j2 files when it's read from the file as per specifications of JPEG2000. (bsc#1117507)- bsc#1117508 CVE-2018-19540: Fix heap based overflow in jas_icctxtdesc_input Add jasper-CVE-2018-19540.patch: Make sure asclen is at least 1 - bsc#1117507 CVE-2018-19541: Fix heap based overread in jas_image_depalettize Add jasper-CVE-2018-19541.patch: Check number of lutents- bsc#1117505 CVE-2018-19542 Fix NULL pointer dereference jp2_decode: Add jasper-CVE-2018-19542.patch - bsc#1010783 CVE-2016-9396 Fix reachable assertion in jpc_cox_getcompparms: * Rename 0001-jpc_cs-reject-all-but-JPC_COX_INS-and-JPC_COX_RFT.patch to jasper-CVE-2016-9396.patch- bsc#1117511 CVE-2018-19539 Fix access violation in jas_image_readcmpt: * Add jasper-CVE-2018-19539.patch- Added patch: * jasper-CVE-2018-9055.patch + fix CVE-2018-9055, bsc#1087020: jasper: denial of service via a reachable assertion in the function jpc_firstone in libjasper/jpc/jpc_math.c.- Upgrade to 2.0.14 * Soname and package name change libjasper1 to libjasper4 * Security fixes: + CVE-2016-9557 jasper: Signed integer overflow in jas_image.c - Removed patches: * jasper-1.900.1-uninitialized.patch + not needed any more * jasper-CVE-2016-10251.patch * jasper-CVE-2016-8654.patch * jasper-CVE-2016-9262.patch * jasper-CVE-2016-9395.patch * jasper-CVE-2016-9560.patch * jasper-CVE-2016-9583.patch * jasper-CVE-2016-9591.patch * jasper-CVE-2016-9600.patch * jasper-CVE-2017-1000050.patch * jasper-CVE-2017-5498.patch * jasper-CVE-2017-6850.patch + Fixed upstream - Added patches: * 0001-jpc_cs-reject-all-but-JPC_COX_INS-and-JPC_COX_RFT.patch + fix assertion failure JPC_NOMINALGAIN() which can be caused by a crafted JP2 file. * 0001-Added-a-fix-from-nrusch-to-allow-JasPer-to-be-build-.patch + allow JasPer to be build with CMake 2.x as well as CMake 3.x.- Other bugs fixed by existing patches: * jasper-CVE-2016-9395.patch - bsc#1010756, CVE-2016-9394: assertion in jas_matrix_t * jas_seq2d_create(int, int, int, int): Assertion `xstart <= xend && ystart <= yend' - bsc#1010757, CVE-2016-9392: pc_dec.c:1637: void calcstepsizes(uint_fast16_t, int, uint_fast16_t *): Assertion `!((expn + (numrlvls - 1) - (numrlvls - 1 - ((bandno > 0) ? ((bandno + 2) / 3) : (0)))) & (~0x1f))' failed. - bsc#1010766, CVE-2016-9393: jpc_t2cod.c:297: int jpc_pi_nextrpcl(jpc_pi_t *): Assertion `pi->prcno pirlvl->numprcs' failed. - bsc#1010977, CVE-2016-9395: jas_seq.c:90: jas_matrix_t * jas_seq2d_create(int, int, int, int): Assertion `xstart <= xend && ystart <= yend' failed. - Other bugs fixed in current version: * bsc#1010774, CVE-2016-9390: jas_seq.c:90: jas_matrix_t * jas_seq2d_create(int, int, int, int): Assertion `xstart <= xend && ystart <= yend' failed. * bsc#1010782, CVE-2016-9391: jpc_bs.c:197: long jpc_bitstream_getbits(jpc_bitstream_t *, int): Assertion `n >= 0 && n < 32' failed. * bsc#1010968, CVE-2016-9389: Assertion `((c1)->numcols_) == numcols && ((c2)->numcols_) == numcols' failed. * bsc#1010975, CVE-2016-9388: ras_dec.c:330: int ras_getcmap(jas_stream_t *, ras_hdr_t *, ras_cmap_t *): Assertion `numcolors <= 256' failed. * bsc#1010960, CVE-2016-9387: jas_seq.c:90: jas_matrix<= yend' failed.- Added patch: * jasper-CVE-2016-9262.patch + Fix for Multiple overflow vulnerabilities leading to use after free (bsc#1009994, CVE-2016-9262)- Added patch: * jasper-CVE-2017-1000050.patch + Upstream fix for NULL Pointer Dereference jp2_encode (bsc#1047958, CVE-2017-1000050)- Modified patch: * jasper-CVE-2016-9583.patch + integrate upstream change 99a50593254d1b53002719bbecfc946c84b23d27, which fixed a null pointer dereferencing crash.- Added patches: * jasper-CVE-2016-9583.patch - Out of bounds heap read in jpc_pi_nextpcrl() (bsc#1015400, CVE-2016-9583) * jasper-CVE-2017-6850.patch - NULL pointer dereference in jp2_cdef_destroy (jp2_cod.c) (bsc#1021868, CVE-2017-6850)- Added patches: * jasper-CVE-2017-5498.patch - Upstream changes putting braces and belts around CVE-2017-5498, bsc#1020353, left-shift undefined behaviour * jasper-CVE-2016-9600.patch - Upstream fix for "Null Pointer Dereference due to missing check for UNKNOWN color space in JP2 encoder" (CVE-2016-9600, bsc#1018088)- Added patch: * jasper-CVE-2016-10251.patch - Upstream fix for bsc#1029497, CVE-2016-10251: Use of uninitialized value in jpc_pi_nextcprl (jpc_t2cod.c)- Add -D_BSD_SOURCE to fix redefinition of system types in jas_config.h and breakage in ppc64le, s390 and s390x (bsc#1028070).- Added patch: * jasper-CVE-2016-9591.patch - Fix for bsc#1015993, CVE-2016-9591: Use-after-free on heap in jas_matrix_destroy- Added patches: * jasper-CVE-2016-8654.patch - Upstream fix for bsc#1012530, CVE-2016-8654: Heap-based buffer overflow in QMFB code in JPC codec * jasper-CVE-2016-9395.patch - Upstream fix for bsc#1010977, CVE-2016-9395: jas_seq.c:90: jas_matrix_t *jas_seq2d_create(int, int, int, int): Assertion 'xstart <= xend && ystart <= yend' failed * jasper-CVE-2016-9398.patch - Fix for bsc#1010979, CVE-2016-9398: jpc_math.c:94: int jpc_floorlog2(int): Assertion 'x > 0' failed * jasper-CVE-2016-9560.patch - Upstream fix for bsc#1011830, CVE-2016-9560: stack-based buffer overflow in jpc_tsfb_getbands2 (jpc_tsfb.c)- Update summaries. Use %_smp_mflags for parallel build.- Updated to bugfix release 1.900.14 * Security fixes + bsc#941919, CVE-2015-5203 + bsc#1006591, CVE-2016-8880 + bsc#1006593, CVE-2016-8881 + bsc#1006597, CVE-2016-8882 + bsc#1006598, CVE-2016-8883 + bsc#1007009, CVE-2016-8884, CVE-2016-8885 + bsc#1006599, CVE-2016-8886 + bsc#1006836, bsc#1006839, CVE-2016-8887 * Changes + Add another data file for testing (Michael Adams) + Ensure that not all tiles lie outside the image area (Michael Adams) + Added a note on sanitizer options (Michael Adams) + Added a simple test script (Michael Adams) + Added an --enable-memory-limit configure option (Michael Adams) + Manually merged and edited a few changes from Bob Friesenhahn (GraphicsMagick Maintainer) for Windows (Michael Adams) + Added some new mostly small image files (many of which are corrupt/invalid) that are useful for testing purposes (Michael Adams) + The debugging function jpc_dec_dump did not consider the case that a band can have a null data pointer (when a band contains no samples). This caused a null pointer to be dereferenced (Michael Adams) + Changed the JPC bitstream code to more gracefully handle a request for a larger sized integer than what can be handled (i.e., return with an error instead of failing an assert). (Michael Adams) + The component domains must be the same for the ICT/RCT in the JPC codec. This was previously enforced with an assertion. Now, it is handled in a more graceful manner (Michael Adams) + Fixed a few bugs in the RAS encoder and decoder where errors were tested with assertions instead of being gracefully handled (Michael Adams)- Updated to bugfix release 1.900.13 * Changes + Fixed another problem with incorrect cleanup of JP2 box data upon error. (Michael Adams) + Fixed another integer overflow problem. (Michael Adams) + Replaced the remaining left and right shifts in the QMFB/MCT code that can result in undefined behavior (due to shifting negative values) with call to inline functions. These functions collect all of the undefined behavior in one place and also allow code sanitizers to ignore this ugliness (via function attributes). (Michael Adams) + Fixed a bug in the row/column split operations for QMFBs. (Michael Adams) + Made the PNM decoder more gracefully handle the not-fully- supported feature of signed sample data. (Michael Adams) + The PNM decoder did not gracefully handle an invalid magic number in the PNM header. (Michael Adams) + Fixed a MIF decoder bug. (Michael Adams) + The imginfo command did not correctly handle an image with zero components. (Michael Adams) + Fixed an integer overflow problem. (Michael Adams) + A new experimental memory allocator has been introduced. The allocator is experimental in the sense that its API is not considered stable and the allocator may change or disappear entirely in future versions of the code. This new allocator tracks how much memory is being used by jas_malloc and friends. A maximum upper bound on the memory usage can be set via the experimental API provided and a default value can be set at build time as well. Such functionality may be useful in run-time environments where the user wants to be able to limit the amount of memory used by JasPer. This allocator is not used by default. (Michael Adams) + Changed the configure setup so that if GCC is used warnings and pedantic errors are enabled. (Michael Adams) + Fixed a bug that resulted in the destruction of JP2 box data that had never been constructed in the first place. (Michael Adams) + The memory stream interface allows for a buffer size of zero. The case of a zero-sized buffer was not handled correctly, as it could lead to a double free (bsc#1005242, CVE-2016-8693). (Michael Adams) + Fixed a small memory leak for CRG marker segments. (Michael Adams) + Fixed a problem with a null pointer dereference in the BMP decoder. (Michael Adams) + Introduced jas_fast32_asl, jas_fast32_asr, and friends in order to pull all undefined behavior for left and right shift of (negative) integers into a small number of places and provide a means to have UBSAN ignore this ugliness. (Michael Adams) + Fixed an integral type promotion problem by adding a JAS_CAST. Modified the jpc_tsfb_synthesize function so that it will be a noop for an empty sequence (in order to avoid dereferencing a null pointer). (Michael Adams) + Added some extra debugging log messages for memory allocation/deallocation. (Michael Adams) + The RCT and ICT require at least three components. Previously, this was enforced with an assertion. Now, the assertion has been replaced with a proper error check. (Michael Adams) + The member (pi) in tiles was not properly initialized. This is now corrected. Also, each tile is now only cleaned up once. (Michael Adams) + Initialize uninitialized variable. (Michael Adams) + Added some options to configure for enabling various code sanitizers. (Michael Adams) + Added some range checks on parameters in some JPC marker segments. (Michael Adams) + Fixed potential integer overflow problem. (Michael Adams) + Added some functions for safe integer arithmetic (for size_t) in jas_math.h. (Michael Adams) + Fixed some indentation issues. (Michael Adams) + Converted a few raw mallocs to use jas_alloc2. Added code in the jas_* memory allocation/deallocation functions to generate debugging log messages. Only disable JAS_DBGLOG message if NDEBUG is defined. (Michael Adams) + Added more error/log messages for debugging in the JPEG decoder. (Michael Adams) + Added some extra log messages for debugging. Added check of value returned by jas_matrix_create. (Michael Adams) + Applied fix for VPATH builds (Michael Adams) + Did some configure.ac cleanup (Michael Adams) + Fixed 'inline' for older version of Visual Studio. (dirk) + Fix a potential double fclose of a FILE* in the JPEG decoder. (Michael Adams) + Changed jas_types.h to assume that header files required by the C99 standard are present. (Michael Adams) + Incorporated changes from patch jasper-1.900.3-libjasper-stepsizes-overflow.patch (Michael Adams) + Incorporated changes from patch jasper-1.900.3-CVE-2011-4516-CVE-2011-4517-CERT-VU-887409.patch (Michael Adams) + Incorporated changes from patch jasper-1.900.3-Coverity-RESOURCE_LEAK.patch (Michael Adams) + Incorporated patch jasper-1.900.3-Coverity-NULL_RETURNS.patch (Michael Adams) + Fixed memory leak in jiv. (Michael Adams) + Fixed a sanitizer failure in the BMP codec (bsc#1005084, CVE-2016-8690). Also, added a --debug-level command line option to the imginfo command for debugging purposes. (Michael Adams) + Added some missing type casts to ensure promotion to the correct unsigned type to avoid undefined behavior (and stop warnings from USAN). (Michael Adams) + Fixed a linking problem with newer versions of GCC. (Michael Adams) + Changed --enable-debug configure option to enable some GCC sanitizers. (Michael Adams) + Added range check on XRsiz and YRsiz fields of SIZ marker segment (bsc#1005090, CVE-2016-8691, CVE-2016-8692). (Michael Adams) + At many places in the code, jas_malloc or jas_recalloc was being invoked with the size argument being computed in a manner that would not allow integer overflow to be detected. Now, these places in the code have been modified to use special-purpose memory allocation functions (e.g., jas_alloc2, jas_alloc3, jas_realloc2) that check for overflow. (Michael Adams) + Add fixes for CVE-2014-8137. (Michael Adams) + Added fix for CVE-2016-2089. (Michael Adams) + Moved abort into default case of switch statement. (Michael Adams) + Remove auto-generated file aclocal.m4 from repository. (Michael Adams) + Removed HAVE_VLA stuff from various configuration and build files. Also, changed a few INCLUDES to AM_CPPFLAGS in automake files (since INCLUDES is deprecated). (Michael Adams) + 1.701.0-GL (Richard Hughes) + pkgconfig (Richard Hughes) + Coverity-UNREACHABLE (Richard Hughes) + CVE-2016-1867 (Richard Hughes) + CVE-2014-9029 (Richard Hughes) + CVE-2014-8158 (Richard Hughes) + CVE-2014-8157 (Richard Hughes) + CVE-2014-8138 (Richard Hughes) + CVE-2015-5221 (Richard Hughes) + CVE-2016-2116 (Richard Hughes) + Coverity-FORWARD_NULL (Richard Hughes) + jpc_dec.c (Richard Hughes) + Coverity-CHECKED_RETURN (Richard Hughes) + CVE-2016-1577 (Richard Hughes) + Coverity-UNUSED_VALUE (Richard Hughes) + Coverity-BAD_SIZEOF (Richard Hughes) + CVE-2008-3522 (Richard Hughes) - Removed patches: * jasper-1.900.1-bug258253.patch * jasper-1.900.1-bug392410.patch * jasper-1.900.1-no-undef-true-false.patch * jasper-1.900.1-bug725758.patch * jasper-overflow-bnc906364.patch * jasper-CVE-2014-8137.patch * jasper-CVE-2014-8138.patch * jasper-CVE-2014-8157.patch * jasper-CVE-2014-8158.patch * jasper-jpc_dec.patch * jasper-CVE-2016-1867.patch * jasper-CVE-2016-2089.patch + Fixed upstream - Force -std=c99, since the upstream sources assume C99- Modified patch * jasper-CVE-2016-2089.patch + Use the new version of patch from https://bugzilla.redhat.com/show_bug.cgi?id=1302636 with more targetted checks. - Version the Obsoletes/Provides so that the package does not obsolete itself- Add jasper-CVE-2016-2089.patch * CVE-2016-2089: invalid read in the JasPer's jas_matrix_clip() function (bsc#963983)- Add jasper-CVE-2016-1867.patch * CVE-2016-1867: Out-of-bounds Read in the JasPer's jpc_pi_nextcprl() function (bsc#961886)- Add jasper-jpc_dec.patch to fix failure when manipulating images with 4 component color using reversible color translation (deb#469786); patch taken from Fedora.- fixed CVE-2014-8157, CVE-2014-8158 (bnc#911837) + jasper-CVE-2014-8157.patch + jasper-CVE-2014-8158.patch- fixed CVE-2014-8137, CVE-2014-8138 (bnc#909474, bnc#909475) + jasper-CVE-2014-8137.patch + jasper-CVE-2014-8138.patch- fixed possible overflow CVE-2014-9029 (bnc#906364) + jasper-overflow-bnc906364.patch/sbin/ldconfig/sbin/ldconfiglibjaspers390zp33 16635732742.0.14-150000.3.28.12.0.14-150000.3.28.12.0.14-150000.3.28.12.0.14-150000.3.28.1libjasper.so.4libjasper.so.4.0.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:25971/SUSE_SLE-15_Update/47e1b4d22800e351d0091d6f48934b68-jasper.SUSE_SLE-15_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=3c2d082567dd8123cf964567159c638cfdcd85d7, stripped PR R RRRRRRR R .GiWNPmutf-84ed1e426cac7b2ba810d18c6c7d908a73417f60db8f521d1fe3b814f4cabfdb2?7zXZ !t/]"k%AKG)]cN+iR ;[_> 6pٓN'߇5f%mKȋ=ruNY[8 XHXJ?& )֚[v}W6$\qRn?n5x׵o"w"GiPhv  >H#ޏa4 w ixhsxd/쯢Yn[!wX-ޱgׅ Dlʟ#;yz@}V0cK!ΛjhYYq=î 1MQto_*T/ ^ +"`sdzPslW(xݑyI1V0VifUB&v|)/9zLS92cf w6BܑƸR1dT*#b(ȷ5pYBGcVX .Ϲ"0"M *9~w |ww ~cL$:1a} U/EI/ќ;954T,ŪZ~j+Xo-]1`:oڜ%W|)@,]Nvʟ^HkI#&aQLȆOUc=0uwSh͡9ქdG8+ ۂzs r#r|(7p bX5Sy ~U/x `߫F%~wIgc*Y)y%%"ޡ廎q҉cV@w5ےQ3cJ썒jC/Xu( ?"[fKBRw!TBy )z YZ