Security update for gstreamer-plugins-good

Announcement ID: SUSE-SU-2022:2911-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1920 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  • CVE-2022-1920 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1921 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  • CVE-2022-1921 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1922 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2022-1922 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1923 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2022-1923 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1924 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2022-1924 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1925 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2022-1925 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-2122 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2022-2122 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves seven vulnerabilities can now be installed.

Description:

This update for gstreamer-plugins-good fixes the following issues:

  • CVE-2022-1920: Fixed integer overflow in WavPack header handling code (bsc#1201688).
  • CVE-2022-1921: Fixed integer overflow resulting in heap corruption in avidemux element (bsc#1201693).
  • CVE-2022-1922: Fixed integer overflows in mkv demuxing (bsc#1201702).
  • CVE-2022-1923: Fixed integer overflows in mkv demuxing using bzip (bsc#1201704).
  • CVE-2022-1924: Fixed integer overflows in mkv demuxing using lzo (bsc#1201706).
  • CVE-2022-1925: Fixed integer overflows in mkv demuxing using HEADERSTRIP (bsc#1201707).
  • CVE-2022-2122: Fixed integer overflows in qtdemux using zlib (bsc#1201708).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2911=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2911=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2911=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2911=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2911=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2911=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2911=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2911=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2911=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2911=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE OpenStack Cloud 9 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • gstreamer-plugins-good-debuginfo-1.8.3-16.6.2
    • gstreamer-plugins-good-debugsource-1.8.3-16.6.2
    • gstreamer-plugins-good-1.8.3-16.6.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • gstreamer-plugins-good-lang-1.8.3-16.6.2

References: