Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-47602
Vulnerability from cvelistv5
Published
2024-12-11 19:10
Modified
2024-12-12 14:24
Severity ?
EPSS score ?
Summary
GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.
References
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-47602", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-12-12T14:24:18.356233Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-12-12T14:24:27.067Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "gstreamer", vendor: "gstreamer", versions: [ { status: "affected", version: "< 1.24.10", }, ], }, ], descriptions: [ { lang: "en", value: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.", }, ], metrics: [ { cvssV4_0: { attackComplexity: "LOW", attackRequirements: "NONE", attackVector: "LOCAL", baseScore: 6.8, baseSeverity: "MEDIUM", privilegesRequired: "NONE", subAvailabilityImpact: "NONE", subConfidentialityImpact: "NONE", subIntegrityImpact: "NONE", userInteraction: "PASSIVE", vectorString: "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", version: "4.0", vulnAvailabilityImpact: "HIGH", vulnConfidentialityImpact: "NONE", vulnIntegrityImpact: "NONE", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-476", description: "CWE-476: NULL Pointer Dereference", lang: "en", type: "CWE", }, ], }, { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-11T19:10:31.683Z", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { name: "https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/", tags: [ "x_refsource_CONFIRM", ], url: "https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/", }, { name: "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch", tags: [ "x_refsource_MISC", ], url: "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch", }, { name: "https://gstreamer.freedesktop.org/security/sa-2024-0019.html", tags: [ "x_refsource_MISC", ], url: "https://gstreamer.freedesktop.org/security/sa-2024-0019.html", }, ], source: { advisory: "GHSA-m48f-764w-83c6", discovery: "UNKNOWN", }, title: "GHSL-2024-250: Streamer NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer", }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2024-47602", datePublished: "2024-12-11T19:10:31.683Z", dateReserved: "2024-09-27T20:37:22.119Z", dateUpdated: "2024-12-12T14:24:27.067Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-47602\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-12-12T02:03:31.893\",\"lastModified\":\"2024-12-18T21:27:41.137\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.\"},{\"lang\":\"es\",\"value\":\"GStreamer es una librería para construir gráficos de componentes de manejo de medios. Se ha descubierto una vulnerabilidad de desreferencia de puntero nulo en la función gst_matroska_demux_add_wvpk_header dentro de matroska-demux.c. Esta función no verifica correctamente la validez del puntero stream->codec_priv en el siguiente código. Si stream->codec_priv es NULL, la llamada a GST_READ_UINT16_LE intentará desreferenciar un puntero nulo, lo que provocará un bloqueo de la aplicación. Esta vulnerabilidad se corrigió en 1.24.10.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"PASSIVE\",\"vulnerableSystemConfidentiality\":\"NONE\",\"vulnerableSystemIntegrity\":\"NONE\",\"vulnerableSystemAvailability\":\"HIGH\",\"subsequentSystemConfidentiality\":\"NONE\",\"subsequentSystemIntegrity\":\"NONE\",\"subsequentSystemAvailability\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirements\":\"NOT_DEFINED\",\"integrityRequirements\":\"NOT_DEFINED\",\"availabilityRequirements\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnerableSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedVulnerableSystemIntegrity\":\"NOT_DEFINED\",\"modifiedVulnerableSystemAvailability\":\"NOT_DEFINED\",\"modifiedSubsequentSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedSubsequentSystemIntegrity\":\"NOT_DEFINED\",\"modifiedSubsequentSystemAvailability\":\"NOT_DEFINED\",\"safety\":\"NOT_DEFINED\",\"automatable\":\"NOT_DEFINED\",\"recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"},{\"lang\":\"en\",\"value\":\"CWE-476\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.24.10\",\"matchCriteriaId\":\"82BF8403-8CE2-4AFC-865F-FD40A77D20E0\"}]}]}],\"references\":[{\"url\":\"https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://gstreamer.freedesktop.org/security/sa-2024-0019.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-47602\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-12-12T14:24:18.356233Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-12-12T14:24:23.840Z\"}}], \"cna\": {\"title\": \"GHSL-2024-250: Streamer NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer\", \"source\": {\"advisory\": \"GHSA-m48f-764w-83c6\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 6.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N\", \"userInteraction\": \"PASSIVE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"gstreamer\", \"product\": \"gstreamer\", \"versions\": [{\"status\": \"affected\", \"version\": \"< 1.24.10\"}]}], \"references\": [{\"url\": \"https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/\", \"name\": \"https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch\", \"name\": \"https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://gstreamer.freedesktop.org/security/sa-2024-0019.html\", \"name\": \"https://gstreamer.freedesktop.org/security/sa-2024-0019.html\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-476\", \"description\": \"CWE-476: NULL Pointer Dereference\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125: Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-12-11T19:10:31.683Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-47602\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-12-12T14:24:27.067Z\", \"dateReserved\": \"2024-09-27T20:37:22.119Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-12-11T19:10:31.683Z\", \"assignerShortName\": \"GitHub_M\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
suse-su-2025:0067-1
Vulnerability from csaf_suse
Published
2025-01-10 16:48
Modified
2025-01-10 16:48
Summary
Security update for gstreamer-plugins-good
Notes
Title of the patch
Security update for gstreamer-plugins-good
Description of the patch
This update for gstreamer-plugins-good fixes the following issues:
- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)
- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)
- CVE-2024-47539: Fixed an out-of-bounds write in convert_to_s334_1a. (boo#1234417)
- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)
- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)
- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)
- CVE-2024-47546: Fixed an integer underflow in extract_cc_from_data leading to out-of-bounds read. (boo#1234477)
- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)
- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)
- CVE-2024-47598: Fixed MP4/MOV sample table parser out-of-bounds read. (boo#1234426)
- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)
- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)
- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)
- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)
- CVE-2024-47606: Avoid integer overflow when allocating sysmem. (bsc#1234449)
- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)
- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)
- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)
- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)
- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)
- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)
- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)
- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)
Patchnames
SUSE-2025-67,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-67,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-67,SUSE-SLE-Product-SLED-15-SP4-LTSS-2025-67,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-67,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-67,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-67,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-67
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gstreamer-plugins-good", title: "Title of the patch", }, { category: "description", text: "This update for gstreamer-plugins-good fixes the following issues:\n\n- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)\n- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)\n- CVE-2024-47539: Fixed an out-of-bounds write in convert_to_s334_1a. (boo#1234417)\n- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)\n- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)\n- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)\n- CVE-2024-47546: Fixed an integer underflow in extract_cc_from_data leading to out-of-bounds read. (boo#1234477)\n- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)\n- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)\n- CVE-2024-47598: Fixed MP4/MOV sample table parser out-of-bounds read. (boo#1234426)\n- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)\n- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)\n- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)\n- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)\n- CVE-2024-47606: Avoid integer overflow when allocating sysmem. (bsc#1234449)\n- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)\n- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)\n- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)\n- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)\n- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)\n- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)\n- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)\n- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-67,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-67,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-67,SUSE-SLE-Product-SLED-15-SP4-LTSS-2025-67,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-67,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-67,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-67,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-67", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0067-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0067-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250067-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0067-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020097.html", }, { category: "self", summary: "SUSE Bug 1234414", url: "https://bugzilla.suse.com/1234414", }, { category: "self", summary: "SUSE Bug 1234417", url: "https://bugzilla.suse.com/1234417", }, { category: "self", summary: "SUSE Bug 1234421", url: "https://bugzilla.suse.com/1234421", }, { category: "self", summary: "SUSE Bug 1234424", url: "https://bugzilla.suse.com/1234424", }, { category: "self", summary: "SUSE Bug 1234425", url: "https://bugzilla.suse.com/1234425", }, { category: "self", summary: "SUSE Bug 1234426", url: "https://bugzilla.suse.com/1234426", }, { category: "self", summary: "SUSE Bug 1234427", url: "https://bugzilla.suse.com/1234427", }, { category: "self", summary: "SUSE Bug 1234428", url: "https://bugzilla.suse.com/1234428", }, { category: "self", summary: "SUSE Bug 1234432", url: "https://bugzilla.suse.com/1234432", }, { category: "self", summary: "SUSE Bug 1234433", url: "https://bugzilla.suse.com/1234433", }, { category: "self", summary: "SUSE Bug 1234434", url: "https://bugzilla.suse.com/1234434", }, { category: "self", summary: "SUSE Bug 1234435", url: "https://bugzilla.suse.com/1234435", }, { category: "self", summary: "SUSE Bug 1234436", url: "https://bugzilla.suse.com/1234436", }, { category: "self", summary: "SUSE Bug 1234439", url: "https://bugzilla.suse.com/1234439", }, { category: "self", summary: "SUSE Bug 1234440", url: "https://bugzilla.suse.com/1234440", }, { category: "self", summary: "SUSE Bug 1234446", url: "https://bugzilla.suse.com/1234446", }, { category: "self", summary: "SUSE Bug 1234447", url: "https://bugzilla.suse.com/1234447", }, { category: "self", summary: "SUSE Bug 1234449", url: "https://bugzilla.suse.com/1234449", }, { category: "self", summary: "SUSE Bug 1234462", url: "https://bugzilla.suse.com/1234462", }, { category: "self", summary: "SUSE Bug 1234473", url: "https://bugzilla.suse.com/1234473", }, { category: "self", summary: "SUSE Bug 1234476", url: "https://bugzilla.suse.com/1234476", }, { category: "self", summary: "SUSE Bug 1234477", url: "https://bugzilla.suse.com/1234477", }, { category: "self", summary: "SUSE CVE CVE-2024-47530 page", url: "https://www.suse.com/security/cve/CVE-2024-47530/", }, { category: "self", summary: "SUSE CVE CVE-2024-47537 page", url: "https://www.suse.com/security/cve/CVE-2024-47537/", }, { category: "self", summary: "SUSE CVE CVE-2024-47539 page", url: "https://www.suse.com/security/cve/CVE-2024-47539/", }, { category: "self", summary: "SUSE CVE CVE-2024-47543 page", url: "https://www.suse.com/security/cve/CVE-2024-47543/", }, { category: "self", summary: "SUSE CVE CVE-2024-47544 page", url: "https://www.suse.com/security/cve/CVE-2024-47544/", }, { category: "self", summary: "SUSE CVE CVE-2024-47545 page", url: "https://www.suse.com/security/cve/CVE-2024-47545/", }, { category: "self", summary: "SUSE CVE CVE-2024-47546 page", url: "https://www.suse.com/security/cve/CVE-2024-47546/", }, { category: "self", summary: "SUSE CVE CVE-2024-47596 page", url: "https://www.suse.com/security/cve/CVE-2024-47596/", }, { category: "self", summary: "SUSE CVE CVE-2024-47597 page", url: "https://www.suse.com/security/cve/CVE-2024-47597/", }, { category: "self", summary: "SUSE CVE CVE-2024-47598 page", url: "https://www.suse.com/security/cve/CVE-2024-47598/", }, { category: "self", summary: "SUSE CVE CVE-2024-47599 page", url: "https://www.suse.com/security/cve/CVE-2024-47599/", }, { category: "self", summary: "SUSE CVE CVE-2024-47601 page", url: "https://www.suse.com/security/cve/CVE-2024-47601/", }, { category: "self", summary: "SUSE CVE CVE-2024-47602 page", url: "https://www.suse.com/security/cve/CVE-2024-47602/", }, { category: "self", summary: "SUSE CVE CVE-2024-47603 page", url: "https://www.suse.com/security/cve/CVE-2024-47603/", }, { category: "self", summary: "SUSE CVE CVE-2024-47606 page", url: "https://www.suse.com/security/cve/CVE-2024-47606/", }, { category: "self", summary: "SUSE CVE CVE-2024-47613 page", url: "https://www.suse.com/security/cve/CVE-2024-47613/", }, { category: "self", summary: "SUSE CVE CVE-2024-47774 page", url: "https://www.suse.com/security/cve/CVE-2024-47774/", }, { category: "self", summary: "SUSE CVE CVE-2024-47775 page", url: "https://www.suse.com/security/cve/CVE-2024-47775/", }, { category: "self", summary: "SUSE CVE CVE-2024-47776 page", url: "https://www.suse.com/security/cve/CVE-2024-47776/", }, { category: "self", summary: "SUSE CVE CVE-2024-47777 page", url: "https://www.suse.com/security/cve/CVE-2024-47777/", }, { category: "self", summary: "SUSE CVE CVE-2024-47778 page", url: "https://www.suse.com/security/cve/CVE-2024-47778/", }, { category: "self", summary: "SUSE CVE CVE-2024-47834 page", url: "https://www.suse.com/security/cve/CVE-2024-47834/", }, ], title: "Security update for gstreamer-plugins-good", tracking: { current_release_date: "2025-01-10T16:48:42Z", generator: { date: "2025-01-10T16:48:42Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0067-1", initial_release_date: "2025-01-10T16:48:42Z", revision_history: [ { date: "2025-01-10T16:48:42Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", product: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", product_id: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.aarch64", product: { name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.aarch64", product_id: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.aarch64", product: { name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.aarch64", product_id: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.aarch64", product: { name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.aarch64", product_id: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.aarch64", product: { name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.aarch64", product_id: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-extra-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-extra-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-jack-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-jack-64bit-1.20.1-150400.3.9.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.i586", product: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.i586", product_id: "gstreamer-plugins-good-1.20.1-150400.3.9.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.i586", product: { name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.i586", product_id: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.i586", product: { name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.i586", product_id: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.i586", product: { name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.i586", product_id: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.i586", product: { name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.i586", product_id: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", product: { name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", product_id: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", product: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", product_id: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.ppc64le", product: { name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.ppc64le", product_id: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.ppc64le", product: { name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.ppc64le", product_id: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.ppc64le", product: { name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.ppc64le", product_id: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.ppc64le", product: { name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.ppc64le", product_id: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", product: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", product_id: "gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.s390x", product: { name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.s390x", product_id: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.s390x", product: { name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.s390x", product_id: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.s390x", product: { name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.s390x", product_id: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.s390x", product: { name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.s390x", product_id: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-32bit-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-32bit-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-32bit-1.20.1-150400.3.9.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-extra-1.20.1-150400.3.9.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-32bit-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-extra-32bit-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-extra-32bit-1.20.1-150400.3.9.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-gtk-1.20.1-150400.3.9.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-jack-1.20.1-150400.3.9.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-32bit-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-jack-32bit-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-jack-32bit-1.20.1-150400.3.9.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.x86_64", product: { name: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.x86_64", product_id: "gstreamer-plugins-good-qtqml-1.20.1-150400.3.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47530", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47530", }, ], notes: [ { category: "general", text: "Scout is a web-based visualizer for VCF-files. Open redirect vulnerability allows performing phishing attacks on users by redirecting them to malicious page. /login API endpoint is vulnerable to open redirect attack via next parameter due to absence of sanitization logic. Additionally, due to lack of scheme validation, HTTPS Downgrade Attack can be performed on the users. This vulnerability is fixed in 4.89.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47530", url: "https://www.suse.com/security/cve/CVE-2024-47530", }, { category: "external", summary: "SUSE Bug 1239347 for CVE-2024-47530", url: "https://bugzilla.suse.com/1239347", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47530", }, { cve: "CVE-2024-47537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47537", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The program attempts to reallocate the memory pointed to by stream->samples to accommodate stream->n_samples + samples_count elements of type QtDemuxSample. The problem is that samples_count is read from the input file. And if this value is big enough, this can lead to an integer overflow during the addition. As a consequence, g_try_renew might allocate memory for a significantly smaller number of elements than intended. Following this, the program iterates through samples_count elements and attempts to write samples_count number of elements, potentially exceeding the actual allocated memory size and causing an OOB-write. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47537", url: "https://www.suse.com/security/cve/CVE-2024-47537", }, { category: "external", summary: "SUSE Bug 1234414 for CVE-2024-47537", url: "https://bugzilla.suse.com/1234414", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "important", }, ], title: "CVE-2024-47537", }, { cve: "CVE-2024-47539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47539", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An out-of-bounds write vulnerability was identified in the convert_to_s334_1a function in isomp4/qtdemux.c. The vulnerability arises due to a discrepancy between the size of memory allocated to the storage array and the loop condition i * 2 < ccpair_size. Specifically, when ccpair_size is even, the allocated size in storage does not match the loop's expected bounds, resulting in an out-of-bounds write. This bug allows for the overwriting of up to 3 bytes beyond the allocated bounds of the storage array. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47539", url: "https://www.suse.com/security/cve/CVE-2024-47539", }, { category: "external", summary: "SUSE Bug 1234417 for CVE-2024-47539", url: "https://bugzilla.suse.com/1234417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "important", }, ], title: "CVE-2024-47539", }, { cve: "CVE-2024-47543", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47543", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in qtdemux_parse_container function within qtdemux.c. In the parent function qtdemux_parse_node, the value of length is not well checked. So, if length is big enough, it causes the pointer end to point beyond the boundaries of buffer. Subsequently, in the qtdemux_parse_container function, the while loop can trigger an OOB-read, accessing memory beyond the bounds of buf. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47543", url: "https://www.suse.com/security/cve/CVE-2024-47543", }, { category: "external", summary: "SUSE Bug 1234462 for CVE-2024-47543", url: "https://bugzilla.suse.com/1234462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47543", }, { cve: "CVE-2024-47544", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47544", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The function qtdemux_parse_sbgp in qtdemux.c is affected by a null dereference vulnerability. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47544", url: "https://www.suse.com/security/cve/CVE-2024-47544", }, { category: "external", summary: "SUSE Bug 1234473 for CVE-2024-47544", url: "https://bugzilla.suse.com/1234473", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47544", }, { cve: "CVE-2024-47545", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47545", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in qtdemux_parse_trak function within qtdemux.c. During the strf parsing case, the subtraction size -= 40 can lead to a negative integer overflow if it is less than 40. If this happens, the subsequent call to gst_buffer_fill will invoke memcpy with a large tocopy size, resulting in an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47545", url: "https://www.suse.com/security/cve/CVE-2024-47545", }, { category: "external", summary: "SUSE Bug 1234476 for CVE-2024-47545", url: "https://bugzilla.suse.com/1234476", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47545", }, { cve: "CVE-2024-47546", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47546", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in extract_cc_from_data function within qtdemux.c. In the FOURCC_c708 case, the subtraction atom_length - 8 may result in an underflow if atom_length is less than 8. When that subtraction underflows, *cclen ends up being a large number, and then cclen is passed to g_memdup2 leading to an out-of-bounds (OOB) read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47546", url: "https://www.suse.com/security/cve/CVE-2024-47546", }, { category: "external", summary: "SUSE Bug 1234477 for CVE-2024-47546", url: "https://bugzilla.suse.com/1234477", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47546", }, { cve: "CVE-2024-47596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47596", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in the qtdemux_parse_svq3_stsd_data function within qtdemux.c. In the FOURCC_SMI_ case, seqh_size is read from the input file without proper validation. If seqh_size is greater than the remaining size of the data buffer, it can lead to an OOB-read in the following call to gst_buffer_fill, which internally uses memcpy. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47596", url: "https://www.suse.com/security/cve/CVE-2024-47596", }, { category: "external", summary: "SUSE Bug 1234424 for CVE-2024-47596", url: "https://bugzilla.suse.com/1234424", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47596", }, { cve: "CVE-2024-47597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47597", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been detected in the function qtdemux_parse_samples within qtdemux.c. This issue arises when the function qtdemux_parse_samples reads data beyond the boundaries of the stream->stco buffer. The following code snippet shows the call to qt_atom_parser_get_offset_unchecked, which leads to the OOB-read when parsing the provided GHSL-2024-245_crash1.mp4 file. This issue may lead to read up to 8 bytes out-of-bounds. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47597", url: "https://www.suse.com/security/cve/CVE-2024-47597", }, { category: "external", summary: "SUSE Bug 1234425 for CVE-2024-47597", url: "https://bugzilla.suse.com/1234425", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47597", }, { cve: "CVE-2024-47598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47598", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in the qtdemux_merge_sample_table function within qtdemux.c. The problem is that the size of the stts buffer isn't properly checked before reading stts_duration, allowing the program to read 4 bytes beyond the boundaries of stts->data. This vulnerability reads up to 4 bytes past the allocated bounds of the stts array. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47598", url: "https://www.suse.com/security/cve/CVE-2024-47598", }, { category: "external", summary: "SUSE Bug 1234426 for CVE-2024-47598", url: "https://bugzilla.suse.com/1234426", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47598", }, { cve: "CVE-2024-47599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47599", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_jpeg_dec_negotiate function in gstjpegdec.c. This function does not check for a NULL return value from gst_video_decoder_set_output_state. When this happens, dereferences of the outstate pointer will lead to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47599", url: "https://www.suse.com/security/cve/CVE-2024-47599", }, { category: "external", summary: "SUSE Bug 1234427 for CVE-2024-47599", url: "https://bugzilla.suse.com/1234427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47599", }, { cve: "CVE-2024-47601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47601", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_parse_blockgroup_or_simpleblock function within matroska-demux.c. This function does not properly check the validity of the GstBuffer *sub pointer before performing dereferences. As a result, null pointer dereferences may occur. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47601", url: "https://www.suse.com/security/cve/CVE-2024-47601", }, { category: "external", summary: "SUSE Bug 1234428 for CVE-2024-47601", url: "https://bugzilla.suse.com/1234428", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47601", }, { cve: "CVE-2024-47602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47602", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47602", url: "https://www.suse.com/security/cve/CVE-2024-47602", }, { category: "external", summary: "SUSE Bug 1234432 for CVE-2024-47602", url: "https://bugzilla.suse.com/1234432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47602", }, { cve: "CVE-2024-47603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47603", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_update_tracks function within matroska-demux.c. The vulnerability occurs when the gst_caps_is_equal function is called with invalid caps values. If this happen, then in the function gst_buffer_get_size the call to GST_BUFFER_MEM_PTR can return a null pointer. Attempting to dereference the size field of this null pointer results in a null pointer dereference. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47603", url: "https://www.suse.com/security/cve/CVE-2024-47603", }, { category: "external", summary: "SUSE Bug 1234433 for CVE-2024-47603", url: "https://bugzilla.suse.com/1234433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47603", }, { cve: "CVE-2024-47606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47606", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in the function qtdemux_parse_theora_extension within qtdemux.c. The vulnerability occurs due to an underflow of the gint size variable, which causes size to hold a large unintended value when cast to an unsigned integer. This 32-bit negative value is then cast to a 64-bit unsigned integer (0xfffffffffffffffa) in a subsequent call to gst_buffer_new_and_alloc. The function gst_buffer_new_allocate then attempts to allocate memory, eventually calling _sysmem_new_block. The function _sysmem_new_block adds alignment and header size to the (unsigned) size, causing the overflow of the 'slice_size' variable. As a result, only 0x89 bytes are allocated, despite the large input size. When the following memcpy call occurs in gst_buffer_fill, the data from the input file will overwrite the content of the GstMapInfo info structure. Finally, during the call to gst_memory_unmap, the overwritten memory may cause a function pointer hijack, as the mem->allocator->mem_unmap_full function is called with a corrupted pointer. This function pointer overwrite could allow an attacker to alter the execution flow of the program, leading to arbitrary code execution. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47606", url: "https://www.suse.com/security/cve/CVE-2024-47606", }, { category: "external", summary: "SUSE Bug 1234449 for CVE-2024-47606", url: "https://bugzilla.suse.com/1234449", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "important", }, ], title: "CVE-2024-47606", }, { cve: "CVE-2024-47613", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47613", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been identified in `gst_gdk_pixbuf_dec_flush` within `gstgdkpixbufdec.c`. This function invokes `memcpy`, using `out_pix` as the destination address. `out_pix` is expected to point to the frame 0 from the frame structure, which is read from the input file. However, in certain situations, it can points to a NULL frame, causing the subsequent call to `memcpy` to attempt writing to the null address (0x00), leading to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47613", url: "https://www.suse.com/security/cve/CVE-2024-47613", }, { category: "external", summary: "SUSE Bug 1234447 for CVE-2024-47613", url: "https://bugzilla.suse.com/1234447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47613", }, { cve: "CVE-2024-47774", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47774", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_avi_subtitle_parse_gab2_chunk function within gstavisubtitle.c. The function reads the name_length value directly from the input file without checking it properly. Then, the a condition, does not properly handle cases where name_length is greater than 0xFFFFFFFF - 17, causing an integer overflow. In such scenario, the function attempts to access memory beyond the buffer leading to an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47774", url: "https://www.suse.com/security/cve/CVE-2024-47774", }, { category: "external", summary: "SUSE Bug 1234446 for CVE-2024-47774", url: "https://bugzilla.suse.com/1234446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47774", }, { cve: "CVE-2024-47775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47775", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been found in the parse_ds64 function within gstwavparse.c. The parse_ds64 function does not check that the buffer buf contains sufficient data before attempting to read from it, doing multiple GST_READ_UINT32_LE operations without performing boundary checks. This can lead to an OOB-read when buf is smaller than expected. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47775", url: "https://www.suse.com/security/cve/CVE-2024-47775", }, { category: "external", summary: "SUSE Bug 1234434 for CVE-2024-47775", url: "https://bugzilla.suse.com/1234434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47775", }, { cve: "CVE-2024-47776", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47776", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in gst_wavparse_cue_chunk within gstwavparse.c. The vulnerability happens due to a discrepancy between the size of the data buffer and the size value provided to the function. This mismatch causes the comparison if (size < 4 + ncues * 24) to fail in some cases, allowing the subsequent loop to access beyond the bounds of the data buffer. The root cause of this discrepancy stems from a miscalculation when clipping the chunk size based on upstream data size. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47776", url: "https://www.suse.com/security/cve/CVE-2024-47776", }, { category: "external", summary: "SUSE Bug 1234435 for CVE-2024-47776", url: "https://bugzilla.suse.com/1234435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47776", }, { cve: "CVE-2024-47777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47777", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_wavparse_smpl_chunk function within gstwavparse.c. This function attempts to read 4 bytes from the data + 12 offset without checking if the size of the data buffer is sufficient. If the buffer is too small, the function reads beyond its bounds. This vulnerability may result in reading 4 bytes out of the boundaries of the data buffer. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47777", url: "https://www.suse.com/security/cve/CVE-2024-47777", }, { category: "external", summary: "SUSE Bug 1234436 for CVE-2024-47777", url: "https://bugzilla.suse.com/1234436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47777", }, { cve: "CVE-2024-47778", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47778", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in gst_wavparse_adtl_chunk within gstwavparse.c. This vulnerability arises due to insufficient validation of the size parameter, which can exceed the bounds of the data buffer. As a result, an OOB read occurs in the following while loop. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47778", url: "https://www.suse.com/security/cve/CVE-2024-47778", }, { category: "external", summary: "SUSE Bug 1234439 for CVE-2024-47778", url: "https://bugzilla.suse.com/1234439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47778", }, { cve: "CVE-2024-47834", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47834", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An Use-After-Free read vulnerability has been discovered affecting the processing of CodecPrivate elements in Matroska streams. In the GST_MATROSKA_ID_CODECPRIVATE case within the gst_matroska_demux_parse_stream function, a data chunk is allocated using gst_ebml_read_binary. Later, the allocated memory is freed in the gst_matroska_track_free function, by the call to g_free (track->codec_priv). Finally, the freed memory is accessed in the caps_serialize function through gst_value_serialize_buffer. The freed memory will be accessed in the gst_value_serialize_buffer function. This results in a UAF read vulnerability, as the function tries to process memory that has already been freed. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47834", url: "https://www.suse.com/security/cve/CVE-2024-47834", }, { category: "external", summary: "SUSE Bug 1234440 for CVE-2024-47834", url: "https://bugzilla.suse.com/1234440", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Proxy 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.ppc64le", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.s390x", "SUSE Manager Server 4.3:gstreamer-plugins-good-1.20.1-150400.3.9.1.x86_64", "SUSE Manager Server 4.3:gstreamer-plugins-good-lang-1.20.1-150400.3.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T16:48:42Z", details: "moderate", }, ], title: "CVE-2024-47834", }, ], }
suse-su-2025:0055-1
Vulnerability from csaf_suse
Published
2025-01-09 16:36
Modified
2025-01-09 16:36
Summary
Security update for gstreamer-plugins-good
Notes
Title of the patch
Security update for gstreamer-plugins-good
Description of the patch
This update for gstreamer-plugins-good fixes the following issues:
- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)
- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)
- CVE-2024-47539: Fixed an out-of-bounds write in convert_to_s334_1a. (boo#1234417)
- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)
- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)
- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)
- CVE-2024-47598: Fixed MP4/MOV sample table parser out-of-bounds read. (boo#1234426)
- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)
- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)
- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)
- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)
- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)
- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)
- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)
- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)
- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)
- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)
- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)
- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)
- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)
- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)
- CVE-2024-47546: Fixed an integer underflow in extract_cc_from_data leading to out-of-bounds read. (boo#1234477)
Patchnames
SUSE-2025-55,SUSE-SLE-Module-Basesystem-15-SP6-2025-55,SUSE-SLE-Product-WE-15-SP6-2025-55,openSUSE-SLE-15.6-2025-55
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gstreamer-plugins-good", title: "Title of the patch", }, { category: "description", text: "This update for gstreamer-plugins-good fixes the following issues:\n\n- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)\n- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)\n- CVE-2024-47539: Fixed an out-of-bounds write in convert_to_s334_1a. (boo#1234417)\n- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)\n- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)\n- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)\n- CVE-2024-47598: Fixed MP4/MOV sample table parser out-of-bounds read. (boo#1234426)\n- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)\n- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)\n- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)\n- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)\n- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)\n- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)\n- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)\n- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)\n- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)\n- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)\n- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)\n- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)\n- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)\n- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)\n- CVE-2024-47546: Fixed an integer underflow in extract_cc_from_data leading to out-of-bounds read. (boo#1234477)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-55,SUSE-SLE-Module-Basesystem-15-SP6-2025-55,SUSE-SLE-Product-WE-15-SP6-2025-55,openSUSE-SLE-15.6-2025-55", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0055-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0055-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250055-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0055-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020079.html", }, { category: "self", summary: "SUSE Bug 1234414", url: "https://bugzilla.suse.com/1234414", }, { category: "self", summary: "SUSE Bug 1234417", url: "https://bugzilla.suse.com/1234417", }, { category: "self", summary: "SUSE Bug 1234421", url: "https://bugzilla.suse.com/1234421", }, { category: "self", summary: "SUSE Bug 1234424", url: "https://bugzilla.suse.com/1234424", }, { category: "self", summary: "SUSE Bug 1234425", url: "https://bugzilla.suse.com/1234425", }, { category: "self", summary: "SUSE Bug 1234426", url: "https://bugzilla.suse.com/1234426", }, { category: "self", summary: "SUSE Bug 1234427", url: "https://bugzilla.suse.com/1234427", }, { category: "self", summary: "SUSE Bug 1234428", url: "https://bugzilla.suse.com/1234428", }, { category: "self", summary: "SUSE Bug 1234432", url: "https://bugzilla.suse.com/1234432", }, { category: "self", summary: "SUSE Bug 1234433", url: "https://bugzilla.suse.com/1234433", }, { category: "self", summary: "SUSE Bug 1234434", url: "https://bugzilla.suse.com/1234434", }, { category: "self", summary: "SUSE Bug 1234435", url: "https://bugzilla.suse.com/1234435", }, { category: "self", summary: "SUSE Bug 1234436", url: "https://bugzilla.suse.com/1234436", }, { category: "self", summary: "SUSE Bug 1234439", url: "https://bugzilla.suse.com/1234439", }, { category: "self", summary: "SUSE Bug 1234440", url: "https://bugzilla.suse.com/1234440", }, { category: "self", summary: "SUSE Bug 1234446", url: "https://bugzilla.suse.com/1234446", }, { category: "self", summary: "SUSE Bug 1234447", url: "https://bugzilla.suse.com/1234447", }, { category: "self", summary: "SUSE Bug 1234449", url: "https://bugzilla.suse.com/1234449", }, { category: "self", summary: "SUSE Bug 1234462", url: "https://bugzilla.suse.com/1234462", }, { category: "self", summary: "SUSE Bug 1234473", url: "https://bugzilla.suse.com/1234473", }, { category: "self", summary: "SUSE Bug 1234476", url: "https://bugzilla.suse.com/1234476", }, { category: "self", summary: "SUSE Bug 1234477", url: "https://bugzilla.suse.com/1234477", }, { category: "self", summary: "SUSE CVE CVE-2024-47530 page", url: "https://www.suse.com/security/cve/CVE-2024-47530/", }, { category: "self", summary: "SUSE CVE CVE-2024-47537 page", url: "https://www.suse.com/security/cve/CVE-2024-47537/", }, { category: "self", summary: "SUSE CVE CVE-2024-47539 page", url: "https://www.suse.com/security/cve/CVE-2024-47539/", }, { category: "self", summary: "SUSE CVE CVE-2024-47543 page", url: "https://www.suse.com/security/cve/CVE-2024-47543/", }, { category: "self", summary: "SUSE CVE CVE-2024-47544 page", url: "https://www.suse.com/security/cve/CVE-2024-47544/", }, { category: "self", summary: "SUSE CVE CVE-2024-47545 page", url: "https://www.suse.com/security/cve/CVE-2024-47545/", }, { category: "self", summary: "SUSE CVE CVE-2024-47546 page", url: "https://www.suse.com/security/cve/CVE-2024-47546/", }, { category: "self", summary: "SUSE CVE CVE-2024-47596 page", url: "https://www.suse.com/security/cve/CVE-2024-47596/", }, { category: "self", summary: "SUSE CVE CVE-2024-47597 page", url: "https://www.suse.com/security/cve/CVE-2024-47597/", }, { category: "self", summary: "SUSE CVE CVE-2024-47598 page", url: "https://www.suse.com/security/cve/CVE-2024-47598/", }, { category: "self", summary: "SUSE CVE CVE-2024-47599 page", url: "https://www.suse.com/security/cve/CVE-2024-47599/", }, { category: "self", summary: "SUSE CVE CVE-2024-47601 page", url: "https://www.suse.com/security/cve/CVE-2024-47601/", }, { category: "self", summary: "SUSE CVE CVE-2024-47602 page", url: "https://www.suse.com/security/cve/CVE-2024-47602/", }, { category: "self", summary: "SUSE CVE CVE-2024-47603 page", url: "https://www.suse.com/security/cve/CVE-2024-47603/", }, { category: "self", summary: "SUSE CVE CVE-2024-47606 page", url: "https://www.suse.com/security/cve/CVE-2024-47606/", }, { category: "self", summary: "SUSE CVE CVE-2024-47613 page", url: "https://www.suse.com/security/cve/CVE-2024-47613/", }, { category: "self", summary: "SUSE CVE CVE-2024-47774 page", url: "https://www.suse.com/security/cve/CVE-2024-47774/", }, { category: "self", summary: "SUSE CVE CVE-2024-47775 page", url: "https://www.suse.com/security/cve/CVE-2024-47775/", }, { category: "self", summary: "SUSE CVE CVE-2024-47776 page", url: "https://www.suse.com/security/cve/CVE-2024-47776/", }, { category: "self", summary: "SUSE CVE CVE-2024-47777 page", url: "https://www.suse.com/security/cve/CVE-2024-47777/", }, { category: "self", summary: "SUSE CVE CVE-2024-47778 page", url: "https://www.suse.com/security/cve/CVE-2024-47778/", }, { category: "self", summary: "SUSE CVE CVE-2024-47834 page", url: "https://www.suse.com/security/cve/CVE-2024-47834/", }, ], title: "Security update for gstreamer-plugins-good", tracking: { current_release_date: "2025-01-09T16:36:54Z", generator: { date: "2025-01-09T16:36:54Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0055-1", initial_release_date: "2025-01-09T16:36:54Z", revision_history: [ { date: "2025-01-09T16:36:54Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", product: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", product_id: "gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", product: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", product_id: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", product: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", product_id: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", product: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", product_id: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", product: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", product_id: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-extra-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-extra-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-jack-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-jack-64bit-1.24.0-150600.3.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.i586", product: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.i586", product_id: "gstreamer-plugins-good-1.24.0-150600.3.3.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.i586", product: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.i586", product_id: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.i586", product: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.i586", product_id: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.i586", product: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.i586", product_id: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.i586", product: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.i586", product_id: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", product: { name: "gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", product_id: "gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", product: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", product_id: "gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", product: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", product_id: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", product: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", product_id: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", product: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", product_id: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", product: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", product_id: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", product: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", product_id: "gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", product: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", product_id: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", product: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", product_id: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", product: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", product_id: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", product: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", product_id: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", product: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", product_id: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", }, product_reference: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", }, product_reference: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", }, product_reference: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", }, product_reference: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", }, product_reference: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", }, product_reference: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", }, product_reference: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", }, product_reference: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", }, product_reference: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", }, product_reference: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", }, product_reference: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", }, product_reference: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", }, product_reference: "gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47530", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47530", }, ], notes: [ { category: "general", text: "Scout is a web-based visualizer for VCF-files. Open redirect vulnerability allows performing phishing attacks on users by redirecting them to malicious page. /login API endpoint is vulnerable to open redirect attack via next parameter due to absence of sanitization logic. Additionally, due to lack of scheme validation, HTTPS Downgrade Attack can be performed on the users. This vulnerability is fixed in 4.89.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47530", url: "https://www.suse.com/security/cve/CVE-2024-47530", }, { category: "external", summary: "SUSE Bug 1239347 for CVE-2024-47530", url: "https://bugzilla.suse.com/1239347", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47530", }, { cve: "CVE-2024-47537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47537", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The program attempts to reallocate the memory pointed to by stream->samples to accommodate stream->n_samples + samples_count elements of type QtDemuxSample. The problem is that samples_count is read from the input file. And if this value is big enough, this can lead to an integer overflow during the addition. As a consequence, g_try_renew might allocate memory for a significantly smaller number of elements than intended. Following this, the program iterates through samples_count elements and attempts to write samples_count number of elements, potentially exceeding the actual allocated memory size and causing an OOB-write. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47537", url: "https://www.suse.com/security/cve/CVE-2024-47537", }, { category: "external", summary: "SUSE Bug 1234414 for CVE-2024-47537", url: "https://bugzilla.suse.com/1234414", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "important", }, ], title: "CVE-2024-47537", }, { cve: "CVE-2024-47539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47539", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An out-of-bounds write vulnerability was identified in the convert_to_s334_1a function in isomp4/qtdemux.c. The vulnerability arises due to a discrepancy between the size of memory allocated to the storage array and the loop condition i * 2 < ccpair_size. Specifically, when ccpair_size is even, the allocated size in storage does not match the loop's expected bounds, resulting in an out-of-bounds write. This bug allows for the overwriting of up to 3 bytes beyond the allocated bounds of the storage array. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47539", url: "https://www.suse.com/security/cve/CVE-2024-47539", }, { category: "external", summary: "SUSE Bug 1234417 for CVE-2024-47539", url: "https://bugzilla.suse.com/1234417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "important", }, ], title: "CVE-2024-47539", }, { cve: "CVE-2024-47543", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47543", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in qtdemux_parse_container function within qtdemux.c. In the parent function qtdemux_parse_node, the value of length is not well checked. So, if length is big enough, it causes the pointer end to point beyond the boundaries of buffer. Subsequently, in the qtdemux_parse_container function, the while loop can trigger an OOB-read, accessing memory beyond the bounds of buf. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47543", url: "https://www.suse.com/security/cve/CVE-2024-47543", }, { category: "external", summary: "SUSE Bug 1234462 for CVE-2024-47543", url: "https://bugzilla.suse.com/1234462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47543", }, { cve: "CVE-2024-47544", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47544", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The function qtdemux_parse_sbgp in qtdemux.c is affected by a null dereference vulnerability. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47544", url: "https://www.suse.com/security/cve/CVE-2024-47544", }, { category: "external", summary: "SUSE Bug 1234473 for CVE-2024-47544", url: "https://bugzilla.suse.com/1234473", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47544", }, { cve: "CVE-2024-47545", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47545", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in qtdemux_parse_trak function within qtdemux.c. During the strf parsing case, the subtraction size -= 40 can lead to a negative integer overflow if it is less than 40. If this happens, the subsequent call to gst_buffer_fill will invoke memcpy with a large tocopy size, resulting in an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47545", url: "https://www.suse.com/security/cve/CVE-2024-47545", }, { category: "external", summary: "SUSE Bug 1234476 for CVE-2024-47545", url: "https://bugzilla.suse.com/1234476", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47545", }, { cve: "CVE-2024-47546", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47546", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in extract_cc_from_data function within qtdemux.c. In the FOURCC_c708 case, the subtraction atom_length - 8 may result in an underflow if atom_length is less than 8. When that subtraction underflows, *cclen ends up being a large number, and then cclen is passed to g_memdup2 leading to an out-of-bounds (OOB) read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47546", url: "https://www.suse.com/security/cve/CVE-2024-47546", }, { category: "external", summary: "SUSE Bug 1234477 for CVE-2024-47546", url: "https://bugzilla.suse.com/1234477", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47546", }, { cve: "CVE-2024-47596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47596", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in the qtdemux_parse_svq3_stsd_data function within qtdemux.c. In the FOURCC_SMI_ case, seqh_size is read from the input file without proper validation. If seqh_size is greater than the remaining size of the data buffer, it can lead to an OOB-read in the following call to gst_buffer_fill, which internally uses memcpy. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47596", url: "https://www.suse.com/security/cve/CVE-2024-47596", }, { category: "external", summary: "SUSE Bug 1234424 for CVE-2024-47596", url: "https://bugzilla.suse.com/1234424", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47596", }, { cve: "CVE-2024-47597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47597", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been detected in the function qtdemux_parse_samples within qtdemux.c. This issue arises when the function qtdemux_parse_samples reads data beyond the boundaries of the stream->stco buffer. The following code snippet shows the call to qt_atom_parser_get_offset_unchecked, which leads to the OOB-read when parsing the provided GHSL-2024-245_crash1.mp4 file. This issue may lead to read up to 8 bytes out-of-bounds. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47597", url: "https://www.suse.com/security/cve/CVE-2024-47597", }, { category: "external", summary: "SUSE Bug 1234425 for CVE-2024-47597", url: "https://bugzilla.suse.com/1234425", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47597", }, { cve: "CVE-2024-47598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47598", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in the qtdemux_merge_sample_table function within qtdemux.c. The problem is that the size of the stts buffer isn't properly checked before reading stts_duration, allowing the program to read 4 bytes beyond the boundaries of stts->data. This vulnerability reads up to 4 bytes past the allocated bounds of the stts array. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47598", url: "https://www.suse.com/security/cve/CVE-2024-47598", }, { category: "external", summary: "SUSE Bug 1234426 for CVE-2024-47598", url: "https://bugzilla.suse.com/1234426", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47598", }, { cve: "CVE-2024-47599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47599", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_jpeg_dec_negotiate function in gstjpegdec.c. This function does not check for a NULL return value from gst_video_decoder_set_output_state. When this happens, dereferences of the outstate pointer will lead to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47599", url: "https://www.suse.com/security/cve/CVE-2024-47599", }, { category: "external", summary: "SUSE Bug 1234427 for CVE-2024-47599", url: "https://bugzilla.suse.com/1234427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47599", }, { cve: "CVE-2024-47601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47601", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_parse_blockgroup_or_simpleblock function within matroska-demux.c. This function does not properly check the validity of the GstBuffer *sub pointer before performing dereferences. As a result, null pointer dereferences may occur. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47601", url: "https://www.suse.com/security/cve/CVE-2024-47601", }, { category: "external", summary: "SUSE Bug 1234428 for CVE-2024-47601", url: "https://bugzilla.suse.com/1234428", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47601", }, { cve: "CVE-2024-47602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47602", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47602", url: "https://www.suse.com/security/cve/CVE-2024-47602", }, { category: "external", summary: "SUSE Bug 1234432 for CVE-2024-47602", url: "https://bugzilla.suse.com/1234432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47602", }, { cve: "CVE-2024-47603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47603", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_update_tracks function within matroska-demux.c. The vulnerability occurs when the gst_caps_is_equal function is called with invalid caps values. If this happen, then in the function gst_buffer_get_size the call to GST_BUFFER_MEM_PTR can return a null pointer. Attempting to dereference the size field of this null pointer results in a null pointer dereference. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47603", url: "https://www.suse.com/security/cve/CVE-2024-47603", }, { category: "external", summary: "SUSE Bug 1234433 for CVE-2024-47603", url: "https://bugzilla.suse.com/1234433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47603", }, { cve: "CVE-2024-47606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47606", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in the function qtdemux_parse_theora_extension within qtdemux.c. The vulnerability occurs due to an underflow of the gint size variable, which causes size to hold a large unintended value when cast to an unsigned integer. This 32-bit negative value is then cast to a 64-bit unsigned integer (0xfffffffffffffffa) in a subsequent call to gst_buffer_new_and_alloc. The function gst_buffer_new_allocate then attempts to allocate memory, eventually calling _sysmem_new_block. The function _sysmem_new_block adds alignment and header size to the (unsigned) size, causing the overflow of the 'slice_size' variable. As a result, only 0x89 bytes are allocated, despite the large input size. When the following memcpy call occurs in gst_buffer_fill, the data from the input file will overwrite the content of the GstMapInfo info structure. Finally, during the call to gst_memory_unmap, the overwritten memory may cause a function pointer hijack, as the mem->allocator->mem_unmap_full function is called with a corrupted pointer. This function pointer overwrite could allow an attacker to alter the execution flow of the program, leading to arbitrary code execution. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47606", url: "https://www.suse.com/security/cve/CVE-2024-47606", }, { category: "external", summary: "SUSE Bug 1234449 for CVE-2024-47606", url: "https://bugzilla.suse.com/1234449", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "important", }, ], title: "CVE-2024-47606", }, { cve: "CVE-2024-47613", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47613", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been identified in `gst_gdk_pixbuf_dec_flush` within `gstgdkpixbufdec.c`. This function invokes `memcpy`, using `out_pix` as the destination address. `out_pix` is expected to point to the frame 0 from the frame structure, which is read from the input file. However, in certain situations, it can points to a NULL frame, causing the subsequent call to `memcpy` to attempt writing to the null address (0x00), leading to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47613", url: "https://www.suse.com/security/cve/CVE-2024-47613", }, { category: "external", summary: "SUSE Bug 1234447 for CVE-2024-47613", url: "https://bugzilla.suse.com/1234447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47613", }, { cve: "CVE-2024-47774", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47774", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_avi_subtitle_parse_gab2_chunk function within gstavisubtitle.c. The function reads the name_length value directly from the input file without checking it properly. Then, the a condition, does not properly handle cases where name_length is greater than 0xFFFFFFFF - 17, causing an integer overflow. In such scenario, the function attempts to access memory beyond the buffer leading to an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47774", url: "https://www.suse.com/security/cve/CVE-2024-47774", }, { category: "external", summary: "SUSE Bug 1234446 for CVE-2024-47774", url: "https://bugzilla.suse.com/1234446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47774", }, { cve: "CVE-2024-47775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47775", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been found in the parse_ds64 function within gstwavparse.c. The parse_ds64 function does not check that the buffer buf contains sufficient data before attempting to read from it, doing multiple GST_READ_UINT32_LE operations without performing boundary checks. This can lead to an OOB-read when buf is smaller than expected. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47775", url: "https://www.suse.com/security/cve/CVE-2024-47775", }, { category: "external", summary: "SUSE Bug 1234434 for CVE-2024-47775", url: "https://bugzilla.suse.com/1234434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47775", }, { cve: "CVE-2024-47776", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47776", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in gst_wavparse_cue_chunk within gstwavparse.c. The vulnerability happens due to a discrepancy between the size of the data buffer and the size value provided to the function. This mismatch causes the comparison if (size < 4 + ncues * 24) to fail in some cases, allowing the subsequent loop to access beyond the bounds of the data buffer. The root cause of this discrepancy stems from a miscalculation when clipping the chunk size based on upstream data size. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47776", url: "https://www.suse.com/security/cve/CVE-2024-47776", }, { category: "external", summary: "SUSE Bug 1234435 for CVE-2024-47776", url: "https://bugzilla.suse.com/1234435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47776", }, { cve: "CVE-2024-47777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47777", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_wavparse_smpl_chunk function within gstwavparse.c. This function attempts to read 4 bytes from the data + 12 offset without checking if the size of the data buffer is sufficient. If the buffer is too small, the function reads beyond its bounds. This vulnerability may result in reading 4 bytes out of the boundaries of the data buffer. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47777", url: "https://www.suse.com/security/cve/CVE-2024-47777", }, { category: "external", summary: "SUSE Bug 1234436 for CVE-2024-47777", url: "https://bugzilla.suse.com/1234436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47777", }, { cve: "CVE-2024-47778", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47778", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in gst_wavparse_adtl_chunk within gstwavparse.c. This vulnerability arises due to insufficient validation of the size parameter, which can exceed the bounds of the data buffer. As a result, an OOB read occurs in the following while loop. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47778", url: "https://www.suse.com/security/cve/CVE-2024-47778", }, { category: "external", summary: "SUSE Bug 1234439 for CVE-2024-47778", url: "https://bugzilla.suse.com/1234439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47778", }, { cve: "CVE-2024-47834", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47834", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An Use-After-Free read vulnerability has been discovered affecting the processing of CodecPrivate elements in Matroska streams. In the GST_MATROSKA_ID_CODECPRIVATE case within the gst_matroska_demux_parse_stream function, a data chunk is allocated using gst_ebml_read_binary. Later, the allocated memory is freed in the gst_matroska_track_free function, by the call to g_free (track->codec_priv). Finally, the freed memory is accessed in the caps_serialize function through gst_value_serialize_buffer. The freed memory will be accessed in the gst_value_serialize_buffer function. This results in a UAF read vulnerability, as the function tries to process memory that has already been freed. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47834", url: "https://www.suse.com/security/cve/CVE-2024-47834", }, { category: "external", summary: "SUSE Bug 1234440 for CVE-2024-47834", url: "https://bugzilla.suse.com/1234440", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.3.1.noarch", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-01-09T16:36:54Z", details: "moderate", }, ], title: "CVE-2024-47834", }, ], }
suse-su-2025:0063-1
Vulnerability from csaf_suse
Published
2025-01-10 13:25
Modified
2025-01-10 13:25
Summary
Security update for gstreamer-plugins-good
Notes
Title of the patch
Security update for gstreamer-plugins-good
Description of the patch
This update for gstreamer-plugins-good fixes the following issues:
- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)
- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)
- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)
- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)
- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)
- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)
- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)
- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)
- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)
- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)
- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)
- CVE-2024-47606: Avoid integer overflow when allocating sysmem. (bsc#1234449)
- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)
- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)
- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)
- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)
- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)
- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)
- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)
- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)
Patchnames
SUSE-2025-63,SUSE-SLE-SERVER-12-SP5-LTSS-2025-63,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-63
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gstreamer-plugins-good", title: "Title of the patch", }, { category: "description", text: "This update for gstreamer-plugins-good fixes the following issues:\n\n- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)\n- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)\n- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)\n- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)\n- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)\n- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)\n- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)\n- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)\n- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)\n- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)\n- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)\n- CVE-2024-47606: Avoid integer overflow when allocating sysmem. (bsc#1234449)\n- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)\n- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)\n- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)\n- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)\n- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)\n- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)\n- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)\n- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-63,SUSE-SLE-SERVER-12-SP5-LTSS-2025-63,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-63", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0063-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0063-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250063-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0063-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020091.html", }, { category: "self", summary: "SUSE Bug 1234414", url: "https://bugzilla.suse.com/1234414", }, { category: "self", summary: "SUSE Bug 1234421", url: "https://bugzilla.suse.com/1234421", }, { category: "self", summary: "SUSE Bug 1234424", url: "https://bugzilla.suse.com/1234424", }, { category: "self", summary: "SUSE Bug 1234425", url: "https://bugzilla.suse.com/1234425", }, { category: "self", summary: "SUSE Bug 1234427", url: "https://bugzilla.suse.com/1234427", }, { category: "self", summary: "SUSE Bug 1234428", url: "https://bugzilla.suse.com/1234428", }, { category: "self", summary: "SUSE Bug 1234432", url: "https://bugzilla.suse.com/1234432", }, { category: "self", summary: "SUSE Bug 1234433", url: "https://bugzilla.suse.com/1234433", }, { category: "self", summary: "SUSE Bug 1234434", url: "https://bugzilla.suse.com/1234434", }, { category: "self", summary: "SUSE Bug 1234435", url: "https://bugzilla.suse.com/1234435", }, { category: "self", summary: "SUSE Bug 1234436", url: "https://bugzilla.suse.com/1234436", }, { category: "self", summary: "SUSE Bug 1234439", url: "https://bugzilla.suse.com/1234439", }, { category: "self", summary: "SUSE Bug 1234440", url: "https://bugzilla.suse.com/1234440", }, { category: "self", summary: "SUSE Bug 1234446", url: "https://bugzilla.suse.com/1234446", }, { category: "self", summary: "SUSE Bug 1234447", url: "https://bugzilla.suse.com/1234447", }, { category: "self", summary: "SUSE Bug 1234449", url: "https://bugzilla.suse.com/1234449", }, { category: "self", summary: "SUSE Bug 1234462", url: "https://bugzilla.suse.com/1234462", }, { category: "self", summary: "SUSE Bug 1234473", url: "https://bugzilla.suse.com/1234473", }, { category: "self", summary: "SUSE Bug 1234476", url: "https://bugzilla.suse.com/1234476", }, { category: "self", summary: "SUSE CVE CVE-2024-47530 page", url: "https://www.suse.com/security/cve/CVE-2024-47530/", }, { category: "self", summary: "SUSE CVE CVE-2024-47537 page", url: "https://www.suse.com/security/cve/CVE-2024-47537/", }, { category: "self", summary: "SUSE CVE CVE-2024-47543 page", url: "https://www.suse.com/security/cve/CVE-2024-47543/", }, { category: "self", summary: "SUSE CVE CVE-2024-47544 page", url: "https://www.suse.com/security/cve/CVE-2024-47544/", }, { category: "self", summary: "SUSE CVE CVE-2024-47545 page", url: "https://www.suse.com/security/cve/CVE-2024-47545/", }, { category: "self", summary: "SUSE CVE CVE-2024-47596 page", url: "https://www.suse.com/security/cve/CVE-2024-47596/", }, { category: "self", summary: "SUSE CVE CVE-2024-47597 page", url: "https://www.suse.com/security/cve/CVE-2024-47597/", }, { category: "self", summary: "SUSE CVE CVE-2024-47599 page", url: "https://www.suse.com/security/cve/CVE-2024-47599/", }, { category: "self", summary: "SUSE CVE CVE-2024-47601 page", url: "https://www.suse.com/security/cve/CVE-2024-47601/", }, { category: "self", summary: "SUSE CVE CVE-2024-47602 page", url: "https://www.suse.com/security/cve/CVE-2024-47602/", }, { category: "self", summary: "SUSE CVE CVE-2024-47603 page", url: "https://www.suse.com/security/cve/CVE-2024-47603/", }, { category: "self", summary: "SUSE CVE CVE-2024-47606 page", url: "https://www.suse.com/security/cve/CVE-2024-47606/", }, { category: "self", summary: "SUSE CVE CVE-2024-47613 page", url: "https://www.suse.com/security/cve/CVE-2024-47613/", }, { category: "self", summary: "SUSE CVE CVE-2024-47774 page", url: "https://www.suse.com/security/cve/CVE-2024-47774/", }, { category: "self", summary: "SUSE CVE CVE-2024-47775 page", url: "https://www.suse.com/security/cve/CVE-2024-47775/", }, { category: "self", summary: "SUSE CVE CVE-2024-47776 page", url: "https://www.suse.com/security/cve/CVE-2024-47776/", }, { category: "self", summary: "SUSE CVE CVE-2024-47777 page", url: "https://www.suse.com/security/cve/CVE-2024-47777/", }, { category: "self", summary: "SUSE CVE CVE-2024-47778 page", url: "https://www.suse.com/security/cve/CVE-2024-47778/", }, { category: "self", summary: "SUSE CVE CVE-2024-47834 page", url: "https://www.suse.com/security/cve/CVE-2024-47834/", }, ], title: "Security update for gstreamer-plugins-good", tracking: { current_release_date: "2025-01-10T13:25:18Z", generator: { date: "2025-01-10T13:25:18Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0063-1", initial_release_date: "2025-01-10T13:25:18Z", revision_history: [ { date: "2025-01-10T13:25:18Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.8.3-16.12.1.aarch64", product: { name: "gstreamer-plugins-good-1.8.3-16.12.1.aarch64", product_id: "gstreamer-plugins-good-1.8.3-16.12.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.aarch64", product: { name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.aarch64", product_id: "gstreamer-plugins-good-doc-1.8.3-16.12.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.aarch64", product: { name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.aarch64", product_id: "gstreamer-plugins-good-extra-1.8.3-16.12.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-64bit-1.8.3-16.12.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-64bit-1.8.3-16.12.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-64bit-1.8.3-16.12.1.aarch64_ilp32", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-64bit-1.8.3-16.12.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-extra-64bit-1.8.3-16.12.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-extra-64bit-1.8.3-16.12.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.8.3-16.12.1.i586", product: { name: "gstreamer-plugins-good-1.8.3-16.12.1.i586", product_id: "gstreamer-plugins-good-1.8.3-16.12.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.i586", product: { name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.i586", product_id: "gstreamer-plugins-good-doc-1.8.3-16.12.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.i586", product: { name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.i586", product_id: "gstreamer-plugins-good-extra-1.8.3-16.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", product: { name: "gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", product_id: "gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", product: { name: "gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", product_id: "gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.ppc64le", product: { name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.ppc64le", product_id: "gstreamer-plugins-good-doc-1.8.3-16.12.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.ppc64le", product: { name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.ppc64le", product_id: "gstreamer-plugins-good-extra-1.8.3-16.12.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.8.3-16.12.1.s390", product: { name: "gstreamer-plugins-good-1.8.3-16.12.1.s390", product_id: "gstreamer-plugins-good-1.8.3-16.12.1.s390", }, }, { category: "product_version", name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.s390", product: { name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.s390", product_id: "gstreamer-plugins-good-doc-1.8.3-16.12.1.s390", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.s390", product: { name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.s390", product_id: "gstreamer-plugins-good-extra-1.8.3-16.12.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.8.3-16.12.1.s390x", product: { name: "gstreamer-plugins-good-1.8.3-16.12.1.s390x", product_id: "gstreamer-plugins-good-1.8.3-16.12.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-32bit-1.8.3-16.12.1.s390x", product: { name: "gstreamer-plugins-good-32bit-1.8.3-16.12.1.s390x", product_id: "gstreamer-plugins-good-32bit-1.8.3-16.12.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.s390x", product: { name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.s390x", product_id: "gstreamer-plugins-good-doc-1.8.3-16.12.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.s390x", product: { name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.s390x", product_id: "gstreamer-plugins-good-extra-1.8.3-16.12.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-32bit-1.8.3-16.12.1.s390x", product: { name: "gstreamer-plugins-good-extra-32bit-1.8.3-16.12.1.s390x", product_id: "gstreamer-plugins-good-extra-32bit-1.8.3-16.12.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.8.3-16.12.1.x86_64", product: { name: "gstreamer-plugins-good-1.8.3-16.12.1.x86_64", product_id: "gstreamer-plugins-good-1.8.3-16.12.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-32bit-1.8.3-16.12.1.x86_64", product: { name: "gstreamer-plugins-good-32bit-1.8.3-16.12.1.x86_64", product_id: "gstreamer-plugins-good-32bit-1.8.3-16.12.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.x86_64", product: { name: "gstreamer-plugins-good-doc-1.8.3-16.12.1.x86_64", product_id: "gstreamer-plugins-good-doc-1.8.3-16.12.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.x86_64", product: { name: "gstreamer-plugins-good-extra-1.8.3-16.12.1.x86_64", product_id: "gstreamer-plugins-good-extra-1.8.3-16.12.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-32bit-1.8.3-16.12.1.x86_64", product: { name: "gstreamer-plugins-good-extra-32bit-1.8.3-16.12.1.x86_64", product_id: "gstreamer-plugins-good-extra-32bit-1.8.3-16.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.8.3-16.12.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.8.3-16.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.8.3-16.12.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.8.3-16.12.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", }, product_reference: "gstreamer-plugins-good-1.8.3-16.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.8.3-16.12.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.8.3-16.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.8.3-16.12.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.8.3-16.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47530", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47530", }, ], notes: [ { category: "general", text: "Scout is a web-based visualizer for VCF-files. Open redirect vulnerability allows performing phishing attacks on users by redirecting them to malicious page. /login API endpoint is vulnerable to open redirect attack via next parameter due to absence of sanitization logic. Additionally, due to lack of scheme validation, HTTPS Downgrade Attack can be performed on the users. This vulnerability is fixed in 4.89.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47530", url: "https://www.suse.com/security/cve/CVE-2024-47530", }, { category: "external", summary: "SUSE Bug 1239347 for CVE-2024-47530", url: "https://bugzilla.suse.com/1239347", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47530", }, { cve: "CVE-2024-47537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47537", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The program attempts to reallocate the memory pointed to by stream->samples to accommodate stream->n_samples + samples_count elements of type QtDemuxSample. The problem is that samples_count is read from the input file. And if this value is big enough, this can lead to an integer overflow during the addition. As a consequence, g_try_renew might allocate memory for a significantly smaller number of elements than intended. Following this, the program iterates through samples_count elements and attempts to write samples_count number of elements, potentially exceeding the actual allocated memory size and causing an OOB-write. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47537", url: "https://www.suse.com/security/cve/CVE-2024-47537", }, { category: "external", summary: "SUSE Bug 1234414 for CVE-2024-47537", url: "https://bugzilla.suse.com/1234414", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "important", }, ], title: "CVE-2024-47537", }, { cve: "CVE-2024-47543", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47543", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in qtdemux_parse_container function within qtdemux.c. In the parent function qtdemux_parse_node, the value of length is not well checked. So, if length is big enough, it causes the pointer end to point beyond the boundaries of buffer. Subsequently, in the qtdemux_parse_container function, the while loop can trigger an OOB-read, accessing memory beyond the bounds of buf. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47543", url: "https://www.suse.com/security/cve/CVE-2024-47543", }, { category: "external", summary: "SUSE Bug 1234462 for CVE-2024-47543", url: "https://bugzilla.suse.com/1234462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47543", }, { cve: "CVE-2024-47544", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47544", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The function qtdemux_parse_sbgp in qtdemux.c is affected by a null dereference vulnerability. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47544", url: "https://www.suse.com/security/cve/CVE-2024-47544", }, { category: "external", summary: "SUSE Bug 1234473 for CVE-2024-47544", url: "https://bugzilla.suse.com/1234473", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47544", }, { cve: "CVE-2024-47545", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47545", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in qtdemux_parse_trak function within qtdemux.c. During the strf parsing case, the subtraction size -= 40 can lead to a negative integer overflow if it is less than 40. If this happens, the subsequent call to gst_buffer_fill will invoke memcpy with a large tocopy size, resulting in an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47545", url: "https://www.suse.com/security/cve/CVE-2024-47545", }, { category: "external", summary: "SUSE Bug 1234476 for CVE-2024-47545", url: "https://bugzilla.suse.com/1234476", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47545", }, { cve: "CVE-2024-47596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47596", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in the qtdemux_parse_svq3_stsd_data function within qtdemux.c. In the FOURCC_SMI_ case, seqh_size is read from the input file without proper validation. If seqh_size is greater than the remaining size of the data buffer, it can lead to an OOB-read in the following call to gst_buffer_fill, which internally uses memcpy. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47596", url: "https://www.suse.com/security/cve/CVE-2024-47596", }, { category: "external", summary: "SUSE Bug 1234424 for CVE-2024-47596", url: "https://bugzilla.suse.com/1234424", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47596", }, { cve: "CVE-2024-47597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47597", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been detected in the function qtdemux_parse_samples within qtdemux.c. This issue arises when the function qtdemux_parse_samples reads data beyond the boundaries of the stream->stco buffer. The following code snippet shows the call to qt_atom_parser_get_offset_unchecked, which leads to the OOB-read when parsing the provided GHSL-2024-245_crash1.mp4 file. This issue may lead to read up to 8 bytes out-of-bounds. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47597", url: "https://www.suse.com/security/cve/CVE-2024-47597", }, { category: "external", summary: "SUSE Bug 1234425 for CVE-2024-47597", url: "https://bugzilla.suse.com/1234425", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47597", }, { cve: "CVE-2024-47599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47599", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_jpeg_dec_negotiate function in gstjpegdec.c. This function does not check for a NULL return value from gst_video_decoder_set_output_state. When this happens, dereferences of the outstate pointer will lead to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47599", url: "https://www.suse.com/security/cve/CVE-2024-47599", }, { category: "external", summary: "SUSE Bug 1234427 for CVE-2024-47599", url: "https://bugzilla.suse.com/1234427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47599", }, { cve: "CVE-2024-47601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47601", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_parse_blockgroup_or_simpleblock function within matroska-demux.c. This function does not properly check the validity of the GstBuffer *sub pointer before performing dereferences. As a result, null pointer dereferences may occur. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47601", url: "https://www.suse.com/security/cve/CVE-2024-47601", }, { category: "external", summary: "SUSE Bug 1234428 for CVE-2024-47601", url: "https://bugzilla.suse.com/1234428", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47601", }, { cve: "CVE-2024-47602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47602", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47602", url: "https://www.suse.com/security/cve/CVE-2024-47602", }, { category: "external", summary: "SUSE Bug 1234432 for CVE-2024-47602", url: "https://bugzilla.suse.com/1234432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47602", }, { cve: "CVE-2024-47603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47603", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_update_tracks function within matroska-demux.c. The vulnerability occurs when the gst_caps_is_equal function is called with invalid caps values. If this happen, then in the function gst_buffer_get_size the call to GST_BUFFER_MEM_PTR can return a null pointer. Attempting to dereference the size field of this null pointer results in a null pointer dereference. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47603", url: "https://www.suse.com/security/cve/CVE-2024-47603", }, { category: "external", summary: "SUSE Bug 1234433 for CVE-2024-47603", url: "https://bugzilla.suse.com/1234433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47603", }, { cve: "CVE-2024-47606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47606", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in the function qtdemux_parse_theora_extension within qtdemux.c. The vulnerability occurs due to an underflow of the gint size variable, which causes size to hold a large unintended value when cast to an unsigned integer. This 32-bit negative value is then cast to a 64-bit unsigned integer (0xfffffffffffffffa) in a subsequent call to gst_buffer_new_and_alloc. The function gst_buffer_new_allocate then attempts to allocate memory, eventually calling _sysmem_new_block. The function _sysmem_new_block adds alignment and header size to the (unsigned) size, causing the overflow of the 'slice_size' variable. As a result, only 0x89 bytes are allocated, despite the large input size. When the following memcpy call occurs in gst_buffer_fill, the data from the input file will overwrite the content of the GstMapInfo info structure. Finally, during the call to gst_memory_unmap, the overwritten memory may cause a function pointer hijack, as the mem->allocator->mem_unmap_full function is called with a corrupted pointer. This function pointer overwrite could allow an attacker to alter the execution flow of the program, leading to arbitrary code execution. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47606", url: "https://www.suse.com/security/cve/CVE-2024-47606", }, { category: "external", summary: "SUSE Bug 1234449 for CVE-2024-47606", url: "https://bugzilla.suse.com/1234449", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "important", }, ], title: "CVE-2024-47606", }, { cve: "CVE-2024-47613", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47613", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been identified in `gst_gdk_pixbuf_dec_flush` within `gstgdkpixbufdec.c`. This function invokes `memcpy`, using `out_pix` as the destination address. `out_pix` is expected to point to the frame 0 from the frame structure, which is read from the input file. However, in certain situations, it can points to a NULL frame, causing the subsequent call to `memcpy` to attempt writing to the null address (0x00), leading to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47613", url: "https://www.suse.com/security/cve/CVE-2024-47613", }, { category: "external", summary: "SUSE Bug 1234447 for CVE-2024-47613", url: "https://bugzilla.suse.com/1234447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47613", }, { cve: "CVE-2024-47774", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47774", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_avi_subtitle_parse_gab2_chunk function within gstavisubtitle.c. The function reads the name_length value directly from the input file without checking it properly. Then, the a condition, does not properly handle cases where name_length is greater than 0xFFFFFFFF - 17, causing an integer overflow. In such scenario, the function attempts to access memory beyond the buffer leading to an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47774", url: "https://www.suse.com/security/cve/CVE-2024-47774", }, { category: "external", summary: "SUSE Bug 1234446 for CVE-2024-47774", url: "https://bugzilla.suse.com/1234446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47774", }, { cve: "CVE-2024-47775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47775", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been found in the parse_ds64 function within gstwavparse.c. The parse_ds64 function does not check that the buffer buf contains sufficient data before attempting to read from it, doing multiple GST_READ_UINT32_LE operations without performing boundary checks. This can lead to an OOB-read when buf is smaller than expected. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47775", url: "https://www.suse.com/security/cve/CVE-2024-47775", }, { category: "external", summary: "SUSE Bug 1234434 for CVE-2024-47775", url: "https://bugzilla.suse.com/1234434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47775", }, { cve: "CVE-2024-47776", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47776", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in gst_wavparse_cue_chunk within gstwavparse.c. The vulnerability happens due to a discrepancy between the size of the data buffer and the size value provided to the function. This mismatch causes the comparison if (size < 4 + ncues * 24) to fail in some cases, allowing the subsequent loop to access beyond the bounds of the data buffer. The root cause of this discrepancy stems from a miscalculation when clipping the chunk size based on upstream data size. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47776", url: "https://www.suse.com/security/cve/CVE-2024-47776", }, { category: "external", summary: "SUSE Bug 1234435 for CVE-2024-47776", url: "https://bugzilla.suse.com/1234435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47776", }, { cve: "CVE-2024-47777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47777", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_wavparse_smpl_chunk function within gstwavparse.c. This function attempts to read 4 bytes from the data + 12 offset without checking if the size of the data buffer is sufficient. If the buffer is too small, the function reads beyond its bounds. This vulnerability may result in reading 4 bytes out of the boundaries of the data buffer. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47777", url: "https://www.suse.com/security/cve/CVE-2024-47777", }, { category: "external", summary: "SUSE Bug 1234436 for CVE-2024-47777", url: "https://bugzilla.suse.com/1234436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47777", }, { cve: "CVE-2024-47778", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47778", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in gst_wavparse_adtl_chunk within gstwavparse.c. This vulnerability arises due to insufficient validation of the size parameter, which can exceed the bounds of the data buffer. As a result, an OOB read occurs in the following while loop. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47778", url: "https://www.suse.com/security/cve/CVE-2024-47778", }, { category: "external", summary: "SUSE Bug 1234439 for CVE-2024-47778", url: "https://bugzilla.suse.com/1234439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47778", }, { cve: "CVE-2024-47834", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47834", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An Use-After-Free read vulnerability has been discovered affecting the processing of CodecPrivate elements in Matroska streams. In the GST_MATROSKA_ID_CODECPRIVATE case within the gst_matroska_demux_parse_stream function, a data chunk is allocated using gst_ebml_read_binary. Later, the allocated memory is freed in the gst_matroska_track_free function, by the call to g_free (track->codec_priv). Finally, the freed memory is accessed in the caps_serialize function through gst_value_serialize_buffer. The freed memory will be accessed in the gst_value_serialize_buffer function. This results in a UAF read vulnerability, as the function tries to process memory that has already been freed. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47834", url: "https://www.suse.com/security/cve/CVE-2024-47834", }, { category: "external", summary: "SUSE Bug 1234440 for CVE-2024-47834", url: "https://bugzilla.suse.com/1234440", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.12.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:25:18Z", details: "moderate", }, ], title: "CVE-2024-47834", }, ], }
suse-su-2025:0064-1
Vulnerability from csaf_suse
Published
2025-01-10 13:48
Modified
2025-01-10 13:48
Summary
Security update for gstreamer-plugins-good
Notes
Title of the patch
Security update for gstreamer-plugins-good
Description of the patch
This update for gstreamer-plugins-good fixes the following issues:
- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)
- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)
- CVE-2024-47539: Fixed an out-of-bounds write in convert_to_s334_1a. (boo#1234417)
- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)
- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)
- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)
- CVE-2024-47546: Fixed an integer underflow in extract_cc_from_data leading to out-of-bounds read. (boo#1234477)
- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)
- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)
- CVE-2024-47598: Fixed MP4/MOV sample table parser out-of-bounds read. (boo#1234426)
- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)
- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)
- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)
- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)
- CVE-2024-47606: Avoid integer overflow when allocating sysmem. (bsc#1234449)
- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)
- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)
- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)
- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)
- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)
- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)
- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)
- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)
Patchnames
SUSE-2025-64,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-64,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-64,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-64,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-64
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gstreamer-plugins-good", title: "Title of the patch", }, { category: "description", text: "This update for gstreamer-plugins-good fixes the following issues:\n\n- CVE-2024-47530: Fixed an uninitialized stack memory in Matroska/WebM demuxer. (boo#1234421)\n- CVE-2024-47537: Fixed an out-of-bounds write in isomp4/qtdemux.c. (boo#1234414)\n- CVE-2024-47539: Fixed an out-of-bounds write in convert_to_s334_1a. (boo#1234417)\n- CVE-2024-47543: Fixed an out-of-bounds write in qtdemux_parse_container. (boo#1234462)\n- CVE-2024-47544: Fixed a NULL-pointer dereferences in MP4/MOV demuxer CENC handling. (boo#1234473)\n- CVE-2024-47545: Fixed an integer underflow in FOURCC_strf parsing leading to out-of-bounds read. (boo#1234476)\n- CVE-2024-47546: Fixed an integer underflow in extract_cc_from_data leading to out-of-bounds read. (boo#1234477)\n- CVE-2024-47596: Fixed an integer underflow in MP4/MOV demuxer that can lead to out-of-bounds reads. (boo#1234424)\n- CVE-2024-47597: Fixed an out-of-bounds reads in MP4/MOV demuxer sample table parser (boo#1234425)\n- CVE-2024-47598: Fixed MP4/MOV sample table parser out-of-bounds read. (boo#1234426)\n- CVE-2024-47599: Fixed insufficient error handling in JPEG decoder that can lead to NULL-pointer dereferences. (boo#1234427)\n- CVE-2024-47601: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234428)\n- CVE-2024-47602: Fixed a NULL-pointer dereferences and out-of-bounds reads in Matroska/WebM demuxer. (boo#1234432)\n- CVE-2024-47603: Fixed a NULL-pointer dereference in Matroska/WebM demuxer. (boo#1234433)\n- CVE-2024-47606: Avoid integer overflow when allocating sysmem. (bsc#1234449)\n- CVE-2024-47606: Fixed an integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes. (boo#1234449)\n- CVE-2024-47613: Fixed a NULL-pointer dereference in gdk-pixbuf decoder. (boo#1234447)\n- CVE-2024-47774: Fixed an integer overflow in AVI subtitle parser that leads to out-of-bounds reads. (boo#1234446)\n- CVE-2024-47775: Fixed various out-of-bounds reads in WAV parser. (boo#1234434)\n- CVE-2024-47776: Fixed various out-of-bounds reads in WAV parser. (boo#1234435)\n- CVE-2024-47777: Fixed various out-of-bounds reads in WAV parser. (boo#1234436)\n- CVE-2024-47778: Fixed various out-of-bounds reads in WAV parser. (boo#1234439)\n- CVE-2024-47834: Fixed a use-after-free in the Matroska demuxer that can cause crashes for certain input files. (boo#1234440)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-64,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-64,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-64,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-64,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-64", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0064-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0064-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250064-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0064-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020090.html", }, { category: "self", summary: "SUSE Bug 1234414", url: "https://bugzilla.suse.com/1234414", }, { category: "self", summary: "SUSE Bug 1234417", url: "https://bugzilla.suse.com/1234417", }, { category: "self", summary: "SUSE Bug 1234421", url: "https://bugzilla.suse.com/1234421", }, { category: "self", summary: "SUSE Bug 1234424", url: "https://bugzilla.suse.com/1234424", }, { category: "self", summary: "SUSE Bug 1234425", url: "https://bugzilla.suse.com/1234425", }, { category: "self", summary: "SUSE Bug 1234426", url: "https://bugzilla.suse.com/1234426", }, { category: "self", summary: "SUSE Bug 1234427", url: "https://bugzilla.suse.com/1234427", }, { category: "self", summary: "SUSE Bug 1234428", url: "https://bugzilla.suse.com/1234428", }, { category: "self", summary: "SUSE Bug 1234432", url: "https://bugzilla.suse.com/1234432", }, { category: "self", summary: "SUSE Bug 1234433", url: "https://bugzilla.suse.com/1234433", }, { category: "self", summary: "SUSE Bug 1234434", url: "https://bugzilla.suse.com/1234434", }, { category: "self", summary: "SUSE Bug 1234435", url: "https://bugzilla.suse.com/1234435", }, { category: "self", summary: "SUSE Bug 1234436", url: "https://bugzilla.suse.com/1234436", }, { category: "self", summary: "SUSE Bug 1234439", url: "https://bugzilla.suse.com/1234439", }, { category: "self", summary: "SUSE Bug 1234440", url: "https://bugzilla.suse.com/1234440", }, { category: "self", summary: "SUSE Bug 1234446", url: "https://bugzilla.suse.com/1234446", }, { category: "self", summary: "SUSE Bug 1234447", url: "https://bugzilla.suse.com/1234447", }, { category: "self", summary: "SUSE Bug 1234449", url: "https://bugzilla.suse.com/1234449", }, { category: "self", summary: "SUSE Bug 1234462", url: "https://bugzilla.suse.com/1234462", }, { category: "self", summary: "SUSE Bug 1234473", url: "https://bugzilla.suse.com/1234473", }, { category: "self", summary: "SUSE Bug 1234476", url: "https://bugzilla.suse.com/1234476", }, { category: "self", summary: "SUSE Bug 1234477", url: "https://bugzilla.suse.com/1234477", }, { category: "self", summary: "SUSE CVE CVE-2024-47530 page", url: "https://www.suse.com/security/cve/CVE-2024-47530/", }, { category: "self", summary: "SUSE CVE CVE-2024-47537 page", url: "https://www.suse.com/security/cve/CVE-2024-47537/", }, { category: "self", summary: "SUSE CVE CVE-2024-47539 page", url: "https://www.suse.com/security/cve/CVE-2024-47539/", }, { category: "self", summary: "SUSE CVE CVE-2024-47543 page", url: "https://www.suse.com/security/cve/CVE-2024-47543/", }, { category: "self", summary: "SUSE CVE CVE-2024-47544 page", url: "https://www.suse.com/security/cve/CVE-2024-47544/", }, { category: "self", summary: "SUSE CVE CVE-2024-47545 page", url: "https://www.suse.com/security/cve/CVE-2024-47545/", }, { category: "self", summary: "SUSE CVE CVE-2024-47546 page", url: "https://www.suse.com/security/cve/CVE-2024-47546/", }, { category: "self", summary: "SUSE CVE CVE-2024-47596 page", url: "https://www.suse.com/security/cve/CVE-2024-47596/", }, { category: "self", summary: "SUSE CVE CVE-2024-47597 page", url: "https://www.suse.com/security/cve/CVE-2024-47597/", }, { category: "self", summary: "SUSE CVE CVE-2024-47598 page", url: "https://www.suse.com/security/cve/CVE-2024-47598/", }, { category: "self", summary: "SUSE CVE CVE-2024-47599 page", url: "https://www.suse.com/security/cve/CVE-2024-47599/", }, { category: "self", summary: "SUSE CVE CVE-2024-47601 page", url: "https://www.suse.com/security/cve/CVE-2024-47601/", }, { category: "self", summary: "SUSE CVE CVE-2024-47602 page", url: "https://www.suse.com/security/cve/CVE-2024-47602/", }, { category: "self", summary: "SUSE CVE CVE-2024-47603 page", url: "https://www.suse.com/security/cve/CVE-2024-47603/", }, { category: "self", summary: "SUSE CVE CVE-2024-47606 page", url: "https://www.suse.com/security/cve/CVE-2024-47606/", }, { category: "self", summary: "SUSE CVE CVE-2024-47613 page", url: "https://www.suse.com/security/cve/CVE-2024-47613/", }, { category: "self", summary: "SUSE CVE CVE-2024-47774 page", url: "https://www.suse.com/security/cve/CVE-2024-47774/", }, { category: "self", summary: "SUSE CVE CVE-2024-47775 page", url: "https://www.suse.com/security/cve/CVE-2024-47775/", }, { category: "self", summary: "SUSE CVE CVE-2024-47776 page", url: "https://www.suse.com/security/cve/CVE-2024-47776/", }, { category: "self", summary: "SUSE CVE CVE-2024-47777 page", url: "https://www.suse.com/security/cve/CVE-2024-47777/", }, { category: "self", summary: "SUSE CVE CVE-2024-47778 page", url: "https://www.suse.com/security/cve/CVE-2024-47778/", }, { category: "self", summary: "SUSE CVE CVE-2024-47834 page", url: "https://www.suse.com/security/cve/CVE-2024-47834/", }, ], title: "Security update for gstreamer-plugins-good", tracking: { current_release_date: "2025-01-10T13:48:33Z", generator: { date: "2025-01-10T13:48:33Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0064-1", initial_release_date: "2025-01-10T13:48:33Z", revision_history: [ { date: "2025-01-10T13:48:33Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", product: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", product_id: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.aarch64", product: { name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.aarch64", product_id: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.aarch64", product: { name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.aarch64", product_id: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.aarch64", product: { name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.aarch64", product_id: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.aarch64", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.aarch64", product: { name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.aarch64", product_id: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-extra-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-extra-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", product: { name: "gstreamer-plugins-good-jack-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", product_id: "gstreamer-plugins-good-jack-64bit-1.22.0-150500.4.6.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.i586", product: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.i586", product_id: "gstreamer-plugins-good-1.22.0-150500.4.6.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.i586", product: { name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.i586", product_id: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.i586", product: { name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.i586", product_id: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.i586", product: { name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.i586", product_id: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.i586", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.i586", product: { name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.i586", product_id: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", product: { name: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", product_id: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", product: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", product_id: "gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.ppc64le", product: { name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.ppc64le", product_id: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.ppc64le", product: { name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.ppc64le", product_id: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.ppc64le", product: { name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.ppc64le", product_id: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.ppc64le", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.ppc64le", product: { name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.ppc64le", product_id: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", product: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", product_id: "gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.s390x", product: { name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.s390x", product_id: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.s390x", product: { name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.s390x", product_id: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.s390x", product: { name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.s390x", product_id: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.s390x", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.s390x", product: { name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.s390x", product_id: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-32bit-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-32bit-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-32bit-1.22.0-150500.4.6.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-extra-1.22.0-150500.4.6.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-extra-32bit-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-extra-32bit-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-extra-32bit-1.22.0-150500.4.6.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-gtk-1.22.0-150500.4.6.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-jack-1.22.0-150500.4.6.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-jack-32bit-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-jack-32bit-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-jack-32bit-1.22.0-150500.4.6.1.x86_64", }, }, { category: "product_version", name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.x86_64", product: { name: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.x86_64", product_id: "gstreamer-plugins-good-qtqml-1.22.0-150500.4.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", }, product_reference: "gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", }, product_reference: "gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47530", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47530", }, ], notes: [ { category: "general", text: "Scout is a web-based visualizer for VCF-files. Open redirect vulnerability allows performing phishing attacks on users by redirecting them to malicious page. /login API endpoint is vulnerable to open redirect attack via next parameter due to absence of sanitization logic. Additionally, due to lack of scheme validation, HTTPS Downgrade Attack can be performed on the users. This vulnerability is fixed in 4.89.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47530", url: "https://www.suse.com/security/cve/CVE-2024-47530", }, { category: "external", summary: "SUSE Bug 1239347 for CVE-2024-47530", url: "https://bugzilla.suse.com/1239347", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47530", }, { cve: "CVE-2024-47537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47537", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The program attempts to reallocate the memory pointed to by stream->samples to accommodate stream->n_samples + samples_count elements of type QtDemuxSample. The problem is that samples_count is read from the input file. And if this value is big enough, this can lead to an integer overflow during the addition. As a consequence, g_try_renew might allocate memory for a significantly smaller number of elements than intended. Following this, the program iterates through samples_count elements and attempts to write samples_count number of elements, potentially exceeding the actual allocated memory size and causing an OOB-write. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47537", url: "https://www.suse.com/security/cve/CVE-2024-47537", }, { category: "external", summary: "SUSE Bug 1234414 for CVE-2024-47537", url: "https://bugzilla.suse.com/1234414", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "important", }, ], title: "CVE-2024-47537", }, { cve: "CVE-2024-47539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47539", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An out-of-bounds write vulnerability was identified in the convert_to_s334_1a function in isomp4/qtdemux.c. The vulnerability arises due to a discrepancy between the size of memory allocated to the storage array and the loop condition i * 2 < ccpair_size. Specifically, when ccpair_size is even, the allocated size in storage does not match the loop's expected bounds, resulting in an out-of-bounds write. This bug allows for the overwriting of up to 3 bytes beyond the allocated bounds of the storage array. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47539", url: "https://www.suse.com/security/cve/CVE-2024-47539", }, { category: "external", summary: "SUSE Bug 1234417 for CVE-2024-47539", url: "https://bugzilla.suse.com/1234417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "important", }, ], title: "CVE-2024-47539", }, { cve: "CVE-2024-47543", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47543", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in qtdemux_parse_container function within qtdemux.c. In the parent function qtdemux_parse_node, the value of length is not well checked. So, if length is big enough, it causes the pointer end to point beyond the boundaries of buffer. Subsequently, in the qtdemux_parse_container function, the while loop can trigger an OOB-read, accessing memory beyond the bounds of buf. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47543", url: "https://www.suse.com/security/cve/CVE-2024-47543", }, { category: "external", summary: "SUSE Bug 1234462 for CVE-2024-47543", url: "https://bugzilla.suse.com/1234462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47543", }, { cve: "CVE-2024-47544", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47544", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. The function qtdemux_parse_sbgp in qtdemux.c is affected by a null dereference vulnerability. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47544", url: "https://www.suse.com/security/cve/CVE-2024-47544", }, { category: "external", summary: "SUSE Bug 1234473 for CVE-2024-47544", url: "https://bugzilla.suse.com/1234473", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47544", }, { cve: "CVE-2024-47545", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47545", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in qtdemux_parse_trak function within qtdemux.c. During the strf parsing case, the subtraction size -= 40 can lead to a negative integer overflow if it is less than 40. If this happens, the subsequent call to gst_buffer_fill will invoke memcpy with a large tocopy size, resulting in an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47545", url: "https://www.suse.com/security/cve/CVE-2024-47545", }, { category: "external", summary: "SUSE Bug 1234476 for CVE-2024-47545", url: "https://bugzilla.suse.com/1234476", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47545", }, { cve: "CVE-2024-47546", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47546", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in extract_cc_from_data function within qtdemux.c. In the FOURCC_c708 case, the subtraction atom_length - 8 may result in an underflow if atom_length is less than 8. When that subtraction underflows, *cclen ends up being a large number, and then cclen is passed to g_memdup2 leading to an out-of-bounds (OOB) read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47546", url: "https://www.suse.com/security/cve/CVE-2024-47546", }, { category: "external", summary: "SUSE Bug 1234477 for CVE-2024-47546", url: "https://bugzilla.suse.com/1234477", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47546", }, { cve: "CVE-2024-47596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47596", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in the qtdemux_parse_svq3_stsd_data function within qtdemux.c. In the FOURCC_SMI_ case, seqh_size is read from the input file without proper validation. If seqh_size is greater than the remaining size of the data buffer, it can lead to an OOB-read in the following call to gst_buffer_fill, which internally uses memcpy. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47596", url: "https://www.suse.com/security/cve/CVE-2024-47596", }, { category: "external", summary: "SUSE Bug 1234424 for CVE-2024-47596", url: "https://bugzilla.suse.com/1234424", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47596", }, { cve: "CVE-2024-47597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47597", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been detected in the function qtdemux_parse_samples within qtdemux.c. This issue arises when the function qtdemux_parse_samples reads data beyond the boundaries of the stream->stco buffer. The following code snippet shows the call to qt_atom_parser_get_offset_unchecked, which leads to the OOB-read when parsing the provided GHSL-2024-245_crash1.mp4 file. This issue may lead to read up to 8 bytes out-of-bounds. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47597", url: "https://www.suse.com/security/cve/CVE-2024-47597", }, { category: "external", summary: "SUSE Bug 1234425 for CVE-2024-47597", url: "https://bugzilla.suse.com/1234425", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47597", }, { cve: "CVE-2024-47598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47598", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in the qtdemux_merge_sample_table function within qtdemux.c. The problem is that the size of the stts buffer isn't properly checked before reading stts_duration, allowing the program to read 4 bytes beyond the boundaries of stts->data. This vulnerability reads up to 4 bytes past the allocated bounds of the stts array. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47598", url: "https://www.suse.com/security/cve/CVE-2024-47598", }, { category: "external", summary: "SUSE Bug 1234426 for CVE-2024-47598", url: "https://bugzilla.suse.com/1234426", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47598", }, { cve: "CVE-2024-47599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47599", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_jpeg_dec_negotiate function in gstjpegdec.c. This function does not check for a NULL return value from gst_video_decoder_set_output_state. When this happens, dereferences of the outstate pointer will lead to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47599", url: "https://www.suse.com/security/cve/CVE-2024-47599", }, { category: "external", summary: "SUSE Bug 1234427 for CVE-2024-47599", url: "https://bugzilla.suse.com/1234427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47599", }, { cve: "CVE-2024-47601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47601", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_parse_blockgroup_or_simpleblock function within matroska-demux.c. This function does not properly check the validity of the GstBuffer *sub pointer before performing dereferences. As a result, null pointer dereferences may occur. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47601", url: "https://www.suse.com/security/cve/CVE-2024-47601", }, { category: "external", summary: "SUSE Bug 1234428 for CVE-2024-47601", url: "https://bugzilla.suse.com/1234428", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47601", }, { cve: "CVE-2024-47602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47602", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47602", url: "https://www.suse.com/security/cve/CVE-2024-47602", }, { category: "external", summary: "SUSE Bug 1234432 for CVE-2024-47602", url: "https://bugzilla.suse.com/1234432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47602", }, { cve: "CVE-2024-47603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47603", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_update_tracks function within matroska-demux.c. The vulnerability occurs when the gst_caps_is_equal function is called with invalid caps values. If this happen, then in the function gst_buffer_get_size the call to GST_BUFFER_MEM_PTR can return a null pointer. Attempting to dereference the size field of this null pointer results in a null pointer dereference. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47603", url: "https://www.suse.com/security/cve/CVE-2024-47603", }, { category: "external", summary: "SUSE Bug 1234433 for CVE-2024-47603", url: "https://bugzilla.suse.com/1234433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47603", }, { cve: "CVE-2024-47606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47606", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in the function qtdemux_parse_theora_extension within qtdemux.c. The vulnerability occurs due to an underflow of the gint size variable, which causes size to hold a large unintended value when cast to an unsigned integer. This 32-bit negative value is then cast to a 64-bit unsigned integer (0xfffffffffffffffa) in a subsequent call to gst_buffer_new_and_alloc. The function gst_buffer_new_allocate then attempts to allocate memory, eventually calling _sysmem_new_block. The function _sysmem_new_block adds alignment and header size to the (unsigned) size, causing the overflow of the 'slice_size' variable. As a result, only 0x89 bytes are allocated, despite the large input size. When the following memcpy call occurs in gst_buffer_fill, the data from the input file will overwrite the content of the GstMapInfo info structure. Finally, during the call to gst_memory_unmap, the overwritten memory may cause a function pointer hijack, as the mem->allocator->mem_unmap_full function is called with a corrupted pointer. This function pointer overwrite could allow an attacker to alter the execution flow of the program, leading to arbitrary code execution. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47606", url: "https://www.suse.com/security/cve/CVE-2024-47606", }, { category: "external", summary: "SUSE Bug 1234449 for CVE-2024-47606", url: "https://bugzilla.suse.com/1234449", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "important", }, ], title: "CVE-2024-47606", }, { cve: "CVE-2024-47613", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47613", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been identified in `gst_gdk_pixbuf_dec_flush` within `gstgdkpixbufdec.c`. This function invokes `memcpy`, using `out_pix` as the destination address. `out_pix` is expected to point to the frame 0 from the frame structure, which is read from the input file. However, in certain situations, it can points to a NULL frame, causing the subsequent call to `memcpy` to attempt writing to the null address (0x00), leading to a null pointer dereference. This vulnerability can result in a Denial of Service (DoS) by triggering a segmentation fault (SEGV). This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47613", url: "https://www.suse.com/security/cve/CVE-2024-47613", }, { category: "external", summary: "SUSE Bug 1234447 for CVE-2024-47613", url: "https://bugzilla.suse.com/1234447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47613", }, { cve: "CVE-2024-47774", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47774", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_avi_subtitle_parse_gab2_chunk function within gstavisubtitle.c. The function reads the name_length value directly from the input file without checking it properly. Then, the a condition, does not properly handle cases where name_length is greater than 0xFFFFFFFF - 17, causing an integer overflow. In such scenario, the function attempts to access memory beyond the buffer leading to an OOB-read. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47774", url: "https://www.suse.com/security/cve/CVE-2024-47774", }, { category: "external", summary: "SUSE Bug 1234446 for CVE-2024-47774", url: "https://bugzilla.suse.com/1234446", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47774", }, { cve: "CVE-2024-47775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47775", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been found in the parse_ds64 function within gstwavparse.c. The parse_ds64 function does not check that the buffer buf contains sufficient data before attempting to read from it, doing multiple GST_READ_UINT32_LE operations without performing boundary checks. This can lead to an OOB-read when buf is smaller than expected. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47775", url: "https://www.suse.com/security/cve/CVE-2024-47775", }, { category: "external", summary: "SUSE Bug 1234434 for CVE-2024-47775", url: "https://bugzilla.suse.com/1234434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47775", }, { cve: "CVE-2024-47776", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47776", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in gst_wavparse_cue_chunk within gstwavparse.c. The vulnerability happens due to a discrepancy between the size of the data buffer and the size value provided to the function. This mismatch causes the comparison if (size < 4 + ncues * 24) to fail in some cases, allowing the subsequent loop to access beyond the bounds of the data buffer. The root cause of this discrepancy stems from a miscalculation when clipping the chunk size based on upstream data size. This vulnerability allows reading beyond the bounds of the data buffer, potentially leading to a crash (denial of service) or the leak of sensitive data. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47776", url: "https://www.suse.com/security/cve/CVE-2024-47776", }, { category: "external", summary: "SUSE Bug 1234435 for CVE-2024-47776", url: "https://bugzilla.suse.com/1234435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47776", }, { cve: "CVE-2024-47777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47777", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been identified in the gst_wavparse_smpl_chunk function within gstwavparse.c. This function attempts to read 4 bytes from the data + 12 offset without checking if the size of the data buffer is sufficient. If the buffer is too small, the function reads beyond its bounds. This vulnerability may result in reading 4 bytes out of the boundaries of the data buffer. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47777", url: "https://www.suse.com/security/cve/CVE-2024-47777", }, { category: "external", summary: "SUSE Bug 1234436 for CVE-2024-47777", url: "https://bugzilla.suse.com/1234436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47777", }, { cve: "CVE-2024-47778", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47778", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in gst_wavparse_adtl_chunk within gstwavparse.c. This vulnerability arises due to insufficient validation of the size parameter, which can exceed the bounds of the data buffer. As a result, an OOB read occurs in the following while loop. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47778", url: "https://www.suse.com/security/cve/CVE-2024-47778", }, { category: "external", summary: "SUSE Bug 1234439 for CVE-2024-47778", url: "https://bugzilla.suse.com/1234439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47778", }, { cve: "CVE-2024-47834", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47834", }, ], notes: [ { category: "general", text: "GStreamer is a library for constructing graphs of media-handling components. An Use-After-Free read vulnerability has been discovered affecting the processing of CodecPrivate elements in Matroska streams. In the GST_MATROSKA_ID_CODECPRIVATE case within the gst_matroska_demux_parse_stream function, a data chunk is allocated using gst_ebml_read_binary. Later, the allocated memory is freed in the gst_matroska_track_free function, by the call to g_free (track->codec_priv). Finally, the freed memory is accessed in the caps_serialize function through gst_value_serialize_buffer. The freed memory will be accessed in the gst_value_serialize_buffer function. This results in a UAF read vulnerability, as the function tries to process memory that has already been freed. This vulnerability is fixed in 1.24.10.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47834", url: "https://www.suse.com/security/cve/CVE-2024-47834", }, { category: "external", summary: "SUSE Bug 1234440 for CVE-2024-47834", url: "https://bugzilla.suse.com/1234440", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-01-10T13:48:33Z", details: "moderate", }, ], title: "CVE-2024-47834", }, ], }
fkie_cve-2024-47602
Vulnerability from fkie_nvd
Published
2024-12-12 02:03
Modified
2024-12-18 21:27
Severity ?
Summary
GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gstreamer_project | gstreamer | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*", matchCriteriaId: "82BF8403-8CE2-4AFC-865F-FD40A77D20E0", versionEndExcluding: "1.24.10", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.", }, { lang: "es", value: "GStreamer es una librería para construir gráficos de componentes de manejo de medios. Se ha descubierto una vulnerabilidad de desreferencia de puntero nulo en la función gst_matroska_demux_add_wvpk_header dentro de matroska-demux.c. Esta función no verifica correctamente la validez del puntero stream->codec_priv en el siguiente código. Si stream->codec_priv es NULL, la llamada a GST_READ_UINT16_LE intentará desreferenciar un puntero nulo, lo que provocará un bloqueo de la aplicación. Esta vulnerabilidad se corrigió en 1.24.10.", }, ], id: "CVE-2024-47602", lastModified: "2024-12-18T21:27:41.137", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], cvssMetricV40: [ { cvssData: { Automatable: "NOT_DEFINED", Recovery: "NOT_DEFINED", Safety: "NOT_DEFINED", attackComplexity: "LOW", attackRequirements: "NONE", attackVector: "LOCAL", availabilityRequirement: "NOT_DEFINED", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityRequirement: "NOT_DEFINED", exploitMaturity: "NOT_DEFINED", integrityRequirement: "NOT_DEFINED", modifiedAttackComplexity: "NOT_DEFINED", modifiedAttackRequirements: "NOT_DEFINED", modifiedAttackVector: "NOT_DEFINED", modifiedPrivilegesRequired: "NOT_DEFINED", modifiedSubAvailabilityImpact: "NOT_DEFINED", modifiedSubConfidentialityImpact: "NOT_DEFINED", modifiedSubIntegrityImpact: "NOT_DEFINED", modifiedUserInteraction: "NOT_DEFINED", modifiedVulnAvailabilityImpact: "NOT_DEFINED", modifiedVulnConfidentialityImpact: "NOT_DEFINED", modifiedVulnIntegrityImpact: "NOT_DEFINED", privilegesRequired: "NONE", providerUrgency: "NOT_DEFINED", subAvailabilityImpact: "NONE", subConfidentialityImpact: "NONE", subIntegrityImpact: "NONE", userInteraction: "PASSIVE", valueDensity: "NOT_DEFINED", vectorString: "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", version: "4.0", vulnAvailabilityImpact: "HIGH", vulnConfidentialityImpact: "NONE", vulnIntegrityImpact: "NONE", vulnerabilityResponseEffort: "NOT_DEFINED", }, source: "security-advisories@github.com", type: "Secondary", }, ], }, published: "2024-12-12T02:03:31.893", references: [ { source: "security-advisories@github.com", tags: [ "Patch", ], url: "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch", }, { source: "security-advisories@github.com", tags: [ "Release Notes", ], url: "https://gstreamer.freedesktop.org/security/sa-2024-0019.html", }, { source: "security-advisories@github.com", tags: [ "Third Party Advisory", ], url: "https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-125", }, { lang: "en", value: "CWE-476", }, ], source: "security-advisories@github.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-476", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
WID-SEC-W-2024-3586
Vulnerability from csaf_certbund
Published
2024-12-03 23:00
Modified
2025-01-15 23:00
Summary
GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur für eine Vielzahl von Plattformen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur für eine Vielzahl von Plattformen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Sonstiges\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3586 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3586.json", }, { category: "self", summary: "WID-SEC-2024-3586 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3586", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0005.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0006.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0007.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0008.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0009.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0010.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0011.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0012.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0013.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0014.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0015.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0016.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0017.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0018.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0019.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0020.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0021.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0023.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0025.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0027.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0028.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0029.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0030.html", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14576-1 vom 2024-12-14", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WXI5GJB5BPV65JTOGBHL6STLB5HKYOIT/", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-0A5722A980 vom 2024-12-13", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-0a5722a980", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-2284729772 vom 2024-12-13", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2284729772", }, { category: "external", summary: "Debian Security Advisory DLA-3994 vom 2024-12-15", url: "https://lists.debian.org/debian-lts-announce/2024/12/msg00016.html", }, { category: "external", summary: "Debian Security Advisory DSA-5831 vom 2024-12-14", url: "https://lists.debian.org/debian-security-announce/2024/msg00247.html", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14577-1 vom 2024-12-14", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/M64SNUMTNONUECANIAVBUNBV6RTL5TDY/", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14578-1 vom 2024-12-14", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GZDF3P2GSSY47IWYHI5OBEEMZAKWSY3E/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11142 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11142", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11143 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11143", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11122 vom 2024-12-16", url: "https://linux.oracle.com/errata/ELSA-2024-11122.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11121 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11121", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11122 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11122", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11123 vom 2024-12-16", url: "https://linux.oracle.com/errata/ELSA-2024-11123.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11123 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11123", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11148 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11148", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11149 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11149", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11119 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11119", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11117 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11117", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11118 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11118", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11120 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11120", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11130 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11130", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11141 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11141", }, { category: "external", summary: "Debian Security Advisory DSA-5832 vom 2024-12-16", url: "https://lists.debian.org/debian-security-announce/2024/msg00248.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11344 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11344", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11298 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11298", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11299 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11299", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14586-1 vom 2024-12-17", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VA7KHMN2HFQR3FAIRY63QCQKG6UT7ERD/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11345 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11345", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11346 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11346", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11348 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11348", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11299 vom 2024-12-18", url: "https://linux.oracle.com/errata/ELSA-2024-11299.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7175-1 vom 2024-12-18", url: "https://ubuntu.com/security/notices/USN-7175-1", }, { category: "external", summary: "Ubuntu Security Notice USN-7174-1 vom 2024-12-18", url: "https://ubuntu.com/security/notices/USN-7174-1", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:11345 vom 2024-12-19", url: "https://errata.build.resf.org/RLSA-2024:11345", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:11299 vom 2024-12-19", url: "https://errata.build.resf.org/RLSA-2024:11299", }, { category: "external", summary: "Ubuntu Security Notice USN-7176-1 vom 2024-12-18", url: "https://ubuntu.com/security/notices/USN-7176-1", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11345 vom 2024-12-19", url: "https://oss.oracle.com/pipermail/el-errata/2024-December/016901.html", }, { category: "external", summary: "Debian Security Advisory DLA-3999 vom 2024-12-21", url: "https://lists.debian.org/debian-lts-announce/2024/12/msg00021.html", }, { category: "external", summary: "Debian Security Advisory DSA-5838 vom 2024-12-29", url: "https://lists.debian.org/debian-security-announce/2024/msg00254.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0054-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MNQ2GHGDH27EWFX2SJ2D6LN572NZSBBA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0052-1 vom 2025-01-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020082.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0051-1 vom 2025-01-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020083.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0055-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZR4JWLTM5UGIYENGQ4DPVYNAVYUZGQ2S/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0053-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UWQ66UIR5WRSR2SWK4O4RDXEV5TAXHWR/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0055-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ZR4JWLTM5UGIYENGQ4DPVYNAVYUZGQ2S/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0064-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7W7QOMEYC4R74XEEEPFRHKF4KPKXOAZK/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0063-1 vom 2025-01-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020091.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0070-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RSNXDG7USAA66J56ZNWCMGBNR7PL7CWA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0062-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/L6PQD7WSYFKEV4MOXFK4RF3JE52NNZGT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0065-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TYNVPA6D3WYFGX2GQTXNS26KWPXVLGJC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0069-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BUKXU7D73HX7CQRDDBFEG7DOYTL345VF/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0067-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/AFLFHXQBE5DG5JSEMYSZ3UCUIGVNZUPJ/", }, { category: "external", summary: "IGEL Security Notice ISN-2025-03 vom 2025-01-16", url: "https://kb.igel.com/security-safety/current/isn-2025-03-gstreamer-vulnerabilities", }, ], source_lang: "en-US", title: "GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service", tracking: { current_release_date: "2025-01-15T23:00:00.000+00:00", generator: { date: "2025-01-16T13:13:18.459+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-3586", initial_release_date: "2024-12-03T23:00:00.000+00:00", revision_history: [ { date: "2024-12-03T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-12-15T23:00:00.000+00:00", number: "2", summary: "Neue Updates von openSUSE, Fedora und Debian aufgenommen", }, { date: "2024-12-16T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat, Oracle Linux und Debian aufgenommen", }, { date: "2024-12-17T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat und openSUSE aufgenommen", }, { date: "2024-12-18T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu und Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-12-19T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-12-22T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-12-29T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Debian aufgenommen", }, { date: "2025-01-09T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-12T23:00:00.000+00:00", number: "10", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-15T23:00:00.000+00:00", number: "11", summary: "Neue Updates von IGEL aufgenommen", }, ], status: "final", version: "11", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<12.6.1", product: { name: "IGEL OS <12.6.1", product_id: "T040362", }, }, { category: "product_version", name: "12.6.1", product: { name: "IGEL OS 12.6.1", product_id: "T040362-fixed", product_identification_helper: { cpe: "cpe:/o:igel:os:12.6.1", }, }, }, { category: "product_version_range", name: "<11.10.250", product: { name: "IGEL OS <11.10.250", product_id: "T040363", }, }, { category: "product_version", name: "11.10.250", product: { name: "IGEL OS 11.10.250", product_id: "T040363-fixed", product_identification_helper: { cpe: "cpe:/o:igel:os:11.10.250", }, }, }, ], category: "product_name", name: "OS", }, ], category: "vendor", name: "IGEL", }, { branches: [ { branches: [ { category: "product_version_range", name: "gst-plugins-good <1.24.10", product: { name: "Open Source GStreamer gst-plugins-good <1.24.10", product_id: "T039548", }, }, { category: "product_version", name: "gst-plugins-good 1.24.10", product: { name: "Open Source GStreamer gst-plugins-good 1.24.10", product_id: "T039548-fixed", product_identification_helper: { cpe: "cpe:/a:open_source:gstreamer:gst-plugins-good__1.24.10", }, }, }, ], category: "product_name", name: "GStreamer", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, { category: "product_name", name: "SUSE openSUSE", product: { name: "SUSE openSUSE", product_id: "T027843", product_identification_helper: { cpe: "cpe:/o:suse:opensuse:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47537", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47537", }, { cve: "CVE-2024-47538", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47538", }, { cve: "CVE-2024-47539", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47539", }, { cve: "CVE-2024-47540", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47540", }, { cve: "CVE-2024-47541", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47541", }, { cve: "CVE-2024-47542", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47542", }, { cve: "CVE-2024-47543", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47543", }, { cve: "CVE-2024-47544", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47544", }, { cve: "CVE-2024-47545", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47545", }, { cve: "CVE-2024-47546", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47546", }, { cve: "CVE-2024-47596", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47596", }, { cve: "CVE-2024-47597", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47597", }, { cve: "CVE-2024-47598", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47598", }, { cve: "CVE-2024-47599", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47599", }, { cve: "CVE-2024-47600", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47600", }, { cve: "CVE-2024-47601", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47601", }, { cve: "CVE-2024-47602", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47602", }, { cve: "CVE-2024-47603", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47603", }, { cve: "CVE-2024-47606", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47606", }, { cve: "CVE-2024-47607", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47607", }, { cve: "CVE-2024-47613", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47613", }, { cve: "CVE-2024-47615", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47615", }, { cve: "CVE-2024-47774", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47774", }, { cve: "CVE-2024-47775", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47775", }, { cve: "CVE-2024-47776", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47776", }, { cve: "CVE-2024-47777", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47777", }, { cve: "CVE-2024-47778", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47778", }, { cve: "CVE-2024-47834", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47834", }, { cve: "CVE-2024-47835", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47835", }, ], }
wid-sec-w-2024-3586
Vulnerability from csaf_certbund
Published
2024-12-03 23:00
Modified
2025-01-15 23:00
Summary
GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur für eine Vielzahl von Plattformen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur für eine Vielzahl von Plattformen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Sonstiges\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3586 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3586.json", }, { category: "self", summary: "WID-SEC-2024-3586 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3586", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0005.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0006.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0007.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0008.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0009.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0010.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0011.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0012.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0013.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0014.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0015.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0016.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0017.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0018.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0019.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0020.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0021.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0023.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0025.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0027.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0028.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0029.html", }, { category: "external", summary: "GStreamer Security Advisory vom 2024-12-03", url: "https://gstreamer.freedesktop.org/security/sa-2024-0030.html", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14576-1 vom 2024-12-14", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WXI5GJB5BPV65JTOGBHL6STLB5HKYOIT/", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-0A5722A980 vom 2024-12-13", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-0a5722a980", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-2284729772 vom 2024-12-13", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2284729772", }, { category: "external", summary: "Debian Security Advisory DLA-3994 vom 2024-12-15", url: "https://lists.debian.org/debian-lts-announce/2024/12/msg00016.html", }, { category: "external", summary: "Debian Security Advisory DSA-5831 vom 2024-12-14", url: "https://lists.debian.org/debian-security-announce/2024/msg00247.html", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14577-1 vom 2024-12-14", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/M64SNUMTNONUECANIAVBUNBV6RTL5TDY/", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14578-1 vom 2024-12-14", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GZDF3P2GSSY47IWYHI5OBEEMZAKWSY3E/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11142 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11142", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11143 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11143", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11122 vom 2024-12-16", url: "https://linux.oracle.com/errata/ELSA-2024-11122.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11121 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11121", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11122 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11122", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11123 vom 2024-12-16", url: "https://linux.oracle.com/errata/ELSA-2024-11123.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11123 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11123", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11148 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11148", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11149 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11149", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11119 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11119", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11117 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11117", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11118 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11118", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11120 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11120", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11130 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11130", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11141 vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11141", }, { category: "external", summary: "Debian Security Advisory DSA-5832 vom 2024-12-16", url: "https://lists.debian.org/debian-security-announce/2024/msg00248.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11344 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11344", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11298 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11298", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11299 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11299", }, { category: "external", summary: "openSUSE Security Update OPENSUSE-SU-2024:14586-1 vom 2024-12-17", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VA7KHMN2HFQR3FAIRY63QCQKG6UT7ERD/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11345 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11345", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11346 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11346", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11348 vom 2024-12-18", url: "https://access.redhat.com/errata/RHSA-2024:11348", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11299 vom 2024-12-18", url: "https://linux.oracle.com/errata/ELSA-2024-11299.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7175-1 vom 2024-12-18", url: "https://ubuntu.com/security/notices/USN-7175-1", }, { category: "external", summary: "Ubuntu Security Notice USN-7174-1 vom 2024-12-18", url: "https://ubuntu.com/security/notices/USN-7174-1", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:11345 vom 2024-12-19", url: "https://errata.build.resf.org/RLSA-2024:11345", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:11299 vom 2024-12-19", url: "https://errata.build.resf.org/RLSA-2024:11299", }, { category: "external", summary: "Ubuntu Security Notice USN-7176-1 vom 2024-12-18", url: "https://ubuntu.com/security/notices/USN-7176-1", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11345 vom 2024-12-19", url: "https://oss.oracle.com/pipermail/el-errata/2024-December/016901.html", }, { category: "external", summary: "Debian Security Advisory DLA-3999 vom 2024-12-21", url: "https://lists.debian.org/debian-lts-announce/2024/12/msg00021.html", }, { category: "external", summary: "Debian Security Advisory DSA-5838 vom 2024-12-29", url: "https://lists.debian.org/debian-security-announce/2024/msg00254.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0054-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MNQ2GHGDH27EWFX2SJ2D6LN572NZSBBA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0052-1 vom 2025-01-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020082.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0051-1 vom 2025-01-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020083.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0055-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZR4JWLTM5UGIYENGQ4DPVYNAVYUZGQ2S/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0053-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UWQ66UIR5WRSR2SWK4O4RDXEV5TAXHWR/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0055-1 vom 2025-01-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ZR4JWLTM5UGIYENGQ4DPVYNAVYUZGQ2S/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0064-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7W7QOMEYC4R74XEEEPFRHKF4KPKXOAZK/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0063-1 vom 2025-01-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020091.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0070-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RSNXDG7USAA66J56ZNWCMGBNR7PL7CWA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0062-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/L6PQD7WSYFKEV4MOXFK4RF3JE52NNZGT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0065-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TYNVPA6D3WYFGX2GQTXNS26KWPXVLGJC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0069-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BUKXU7D73HX7CQRDDBFEG7DOYTL345VF/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0067-1 vom 2025-01-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/AFLFHXQBE5DG5JSEMYSZ3UCUIGVNZUPJ/", }, { category: "external", summary: "IGEL Security Notice ISN-2025-03 vom 2025-01-16", url: "https://kb.igel.com/security-safety/current/isn-2025-03-gstreamer-vulnerabilities", }, ], source_lang: "en-US", title: "GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service", tracking: { current_release_date: "2025-01-15T23:00:00.000+00:00", generator: { date: "2025-01-16T13:13:18.459+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-3586", initial_release_date: "2024-12-03T23:00:00.000+00:00", revision_history: [ { date: "2024-12-03T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-12-15T23:00:00.000+00:00", number: "2", summary: "Neue Updates von openSUSE, Fedora und Debian aufgenommen", }, { date: "2024-12-16T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat, Oracle Linux und Debian aufgenommen", }, { date: "2024-12-17T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat und openSUSE aufgenommen", }, { date: "2024-12-18T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu und Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-12-19T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-12-22T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-12-29T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Debian aufgenommen", }, { date: "2025-01-09T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-12T23:00:00.000+00:00", number: "10", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-15T23:00:00.000+00:00", number: "11", summary: "Neue Updates von IGEL aufgenommen", }, ], status: "final", version: "11", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<12.6.1", product: { name: "IGEL OS <12.6.1", product_id: "T040362", }, }, { category: "product_version", name: "12.6.1", product: { name: "IGEL OS 12.6.1", product_id: "T040362-fixed", product_identification_helper: { cpe: "cpe:/o:igel:os:12.6.1", }, }, }, { category: "product_version_range", name: "<11.10.250", product: { name: "IGEL OS <11.10.250", product_id: "T040363", }, }, { category: "product_version", name: "11.10.250", product: { name: "IGEL OS 11.10.250", product_id: "T040363-fixed", product_identification_helper: { cpe: "cpe:/o:igel:os:11.10.250", }, }, }, ], category: "product_name", name: "OS", }, ], category: "vendor", name: "IGEL", }, { branches: [ { branches: [ { category: "product_version_range", name: "gst-plugins-good <1.24.10", product: { name: "Open Source GStreamer gst-plugins-good <1.24.10", product_id: "T039548", }, }, { category: "product_version", name: "gst-plugins-good 1.24.10", product: { name: "Open Source GStreamer gst-plugins-good 1.24.10", product_id: "T039548-fixed", product_identification_helper: { cpe: "cpe:/a:open_source:gstreamer:gst-plugins-good__1.24.10", }, }, }, ], category: "product_name", name: "GStreamer", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, { category: "product_name", name: "SUSE openSUSE", product: { name: "SUSE openSUSE", product_id: "T027843", product_identification_helper: { cpe: "cpe:/o:suse:opensuse:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47537", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47537", }, { cve: "CVE-2024-47538", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47538", }, { cve: "CVE-2024-47539", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47539", }, { cve: "CVE-2024-47540", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47540", }, { cve: "CVE-2024-47541", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47541", }, { cve: "CVE-2024-47542", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47542", }, { cve: "CVE-2024-47543", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47543", }, { cve: "CVE-2024-47544", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47544", }, { cve: "CVE-2024-47545", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47545", }, { cve: "CVE-2024-47546", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47546", }, { cve: "CVE-2024-47596", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47596", }, { cve: "CVE-2024-47597", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47597", }, { cve: "CVE-2024-47598", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47598", }, { cve: "CVE-2024-47599", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47599", }, { cve: "CVE-2024-47600", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47600", }, { cve: "CVE-2024-47601", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47601", }, { cve: "CVE-2024-47602", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47602", }, { cve: "CVE-2024-47603", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47603", }, { cve: "CVE-2024-47606", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47606", }, { cve: "CVE-2024-47607", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47607", }, { cve: "CVE-2024-47613", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47613", }, { cve: "CVE-2024-47615", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47615", }, { cve: "CVE-2024-47774", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47774", }, { cve: "CVE-2024-47775", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47775", }, { cve: "CVE-2024-47776", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47776", }, { cve: "CVE-2024-47777", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47777", }, { cve: "CVE-2024-47778", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47778", }, { cve: "CVE-2024-47834", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47834", }, { cve: "CVE-2024-47835", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-Überlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T040362", "2951", "T002207", "67646", "T000126", "T027843", "T039548", "T004914", "T032255", "74185", "T040363", ], }, release_date: "2024-12-03T23:00:00.000+00:00", title: "CVE-2024-47835", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.