Security update for jasper

The follow issues were fixed with this update:
- CVE-2014-8137 double-free in jas_iccattrval_destroy()(bnc#909474)
- CVE-2014-8138 heap overflow in jas_decode() (bnc#909475)

Fixed bugs
bnc#909475
CVE-2014-8138: heap overflow in jas_decode()
bnc#909474
CVE-2014-8137: double-free in jas_iccattrval_destroy()
Selected Binaries
openSUSE Build Service is sponsored by