SUSE 5096 Published by

A gstreamer-plugins-good security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2022:3908-1: moderate: Security update for gstreamer-plugins-good


SUSE Security Update: Security update for gstreamer-plugins-good ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3908-1
Rating: moderate
References: #1201688 #1201693 #1201702 #1201704 #1201706 #1201707 #1201708
Cross-References: CVE-2022-1920 CVE-2022-1921 CVE-2022-1922 CVE-2022-1923 CVE-2022-1924 CVE-2022-1925 CVE-2022-2122
CVSS scores:
CVE-2022-1920 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-1920 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
CVE-2022-1921 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-1921 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
CVE-2022-1922 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-1922 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
CVE-2022-1923 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-1923 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
CVE-2022-1924 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-1924 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
CVE-2022-1925 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-1925 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
CVE-2022-2122 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-2122 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.
Description:

This update for gstreamer-plugins-good fixes the following issues:
- CVE-2022-1920: Fixed integer overflow in WavPack header handling code (bsc#1201688).
- CVE-2022-1921: Fixed integer overflow resulting in heap corruption in avidemux element (bsc#1201693).
- CVE-2022-1922: Fixed integer overflows in mkv demuxing (bsc#1201702). - CVE-2022-1923: Fixed integer overflows in mkv demuxing using bzip (bsc#1201704).
- CVE-2022-1924: Fixed integer overflows in mkv demuxing using lzo (bsc#1201706).
- CVE-2022-1925: Fixed integer overflows in mkv demuxing using HEADERSTRIP
(bsc#1201707).
- CVE-2022-2122: Fixed integer overflows in qtdemux using zlib (bsc#1201708).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3908=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3908=1

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

gstreamer-plugins-good-1.20.1-150400.3.3.1
gstreamer-plugins-good-debuginfo-1.20.1-150400.3.3.1
gstreamer-plugins-good-debugsource-1.20.1-150400.3.3.1 gstreamer-plugins-good-extra-1.20.1-150400.3.3.1
gstreamer-plugins-good-extra-debuginfo-1.20.1-150400.3.3.1 gstreamer-plugins-good-gtk-1.20.1-150400.3.3.1
gstreamer-plugins-good-gtk-debuginfo-1.20.1-150400.3.3.1 gstreamer-plugins-good-jack-1.20.1-150400.3.3.1
gstreamer-plugins-good-jack-debuginfo-1.20.1-150400.3.3.1 gstreamer-plugins-good-qtqml-1.20.1-150400.3.3.1
gstreamer-plugins-good-qtqml-debuginfo-1.20.1-150400.3.3.1
- openSUSE Leap 15.4 (noarch):

gstreamer-plugins-good-lang-1.20.1-150400.3.3.1

- openSUSE Leap 15.4 (x86_64):

gstreamer-plugins-good-32bit-1.20.1-150400.3.3.1
gstreamer-plugins-good-32bit-debuginfo-1.20.1-150400.3.3.1 gstreamer-plugins-good-extra-32bit-1.20.1-150400.3.3.1 gstreamer-plugins-good-extra-32bit-debuginfo-1.20.1-150400.3.3.1 gstreamer-plugins-good-jack-32bit-1.20.1-150400.3.3.1 gstreamer-plugins-good-jack-32bit-debuginfo-1.20.1-150400.3.3.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

gstreamer-plugins-good-1.20.1-150400.3.3.1
gstreamer-plugins-good-debuginfo-1.20.1-150400.3.3.1
gstreamer-plugins-good-debugsource-1.20.1-150400.3.3.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
gstreamer-plugins-good-lang-1.20.1-150400.3.3.1

References:

  https://www.suse.com/security/cve/CVE-2022-1920.html
  https://www.suse.com/security/cve/CVE-2022-1921.html
  https://www.suse.com/security/cve/CVE-2022-1922.html
  https://www.suse.com/security/cve/CVE-2022-1923.html
  https://www.suse.com/security/cve/CVE-2022-1924.html
  https://www.suse.com/security/cve/CVE-2022-1925.html
  https://www.suse.com/security/cve/CVE-2022-2122.html
  https://bugzilla.suse.com/1201688
  https://bugzilla.suse.com/1201693
  https://bugzilla.suse.com/1201702
  https://bugzilla.suse.com/1201704
  https://bugzilla.suse.com/1201706
  https://bugzilla.suse.com/1201707
  https://bugzilla.suse.com/1201708