Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-47183 (GCVE-0-2025-47183)
Vulnerability from cvelistv5 – Published: 2025-08-07 00:00 – Updated: 2025-08-11 20:24
VLAI?
EPSS
Summary
In GStreamer through 1.26.1, the isomp4 plugin's qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.
Severity ?
6.6 (Medium)
CWE
- n/a
Assigner
References
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-47183",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-08-11T19:44:07.115924Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-125",
"description": "CWE-125 Out-of-bounds Read",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-11T20:24:52.703Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-07T19:18:54.978Z",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"url": "https://gstreamer.freedesktop.org/security/"
},
{
"url": "https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2025-47183",
"datePublished": "2025-08-07T00:00:00.000Z",
"dateReserved": "2025-05-02T00:00:00.000Z",
"dateUpdated": "2025-08-11T20:24:52.703Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-47183\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2025-08-07T20:15:27.507\",\"lastModified\":\"2025-08-12T16:40:56.193\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.\"},{\"lang\":\"es\",\"value\":\"En GStreamer hasta la versi\u00f3n 1.26.1, la funci\u00f3n qtdemux_parse_tree del complemento isomp4 puede leer m\u00e1s all\u00e1 del final de un b\u00fafer de mont\u00f3n mientras analiza un archivo MP4, lo que provoca la divulgaci\u00f3n de informaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H\",\"baseScore\":6.6,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.26.2\",\"matchCriteriaId\":\"2FE12472-4A20-48B9-A429-50125CBE14D2\"}]}]}],\"references\":[{\"url\":\"https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://gstreamer.freedesktop.org/security/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.6, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-47183\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-08-11T19:44:07.115924Z\"}}}], \"references\": [{\"url\": \"https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md\", \"tags\": [\"exploit\"]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125 Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-08-11T20:19:48.517Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://gstreamer.freedesktop.org/security/\"}, {\"url\": \"https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2025-08-07T19:18:54.978Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-47183\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-11T20:24:52.703Z\", \"dateReserved\": \"2025-05-02T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2025-08-07T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTFR-2026-AVI-0069
Vulnerability from certfr_avis - Published: 2026-01-21 - Updated: 2026-01-21
De multiples vulnérabilités ont été découvertes dans Oracle Java SE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | Java SE | Oracle Java SE versions 11.0.29, 17.0.17, 21.0.9 et 25.0.1 | ||
| Oracle | Java SE | Oracle JDK Mission Control version 9.1.1 | ||
| Oracle | Java SE | Oracle Java SE versions 8u471, 8u471-b50 et 8u471-perf | ||
| Oracle | Java SE | Oracle GraalVM Enterprise Edition version 21.3.16 | ||
| Oracle | Java SE | Oracle GraalVM pour JDK versions 17.0.17 et 21.0.9 |
References
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Java SE versions 11.0.29, 17.0.17, 21.0.9 et 25.0.1",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle JDK Mission Control version 9.1.1",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Java SE versions 8u471, 8u471-b50 et 8u471-perf",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle GraalVM Enterprise Edition version 21.3.16",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle GraalVM pour JDK versions 17.0.17 et 21.0.9",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-47219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47219"
},
{
"name": "CVE-2026-21933",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21933"
},
{
"name": "CVE-2026-21932",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21932"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2026-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21925"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-43368",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43368"
},
{
"name": "CVE-2025-43356",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43356"
},
{
"name": "CVE-2025-43272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43272"
},
{
"name": "CVE-2025-47183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47183"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2026-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21945"
},
{
"name": "CVE-2025-43342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43342"
},
{
"name": "CVE-2026-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21947"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-12183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12183"
}
],
"initial_release_date": "2026-01-21T00:00:00",
"last_revision_date": "2026-01-21T00:00:00",
"links": [],
"reference": "CERTFR-2026-AVI-0069",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2026-01-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Oracle Java SE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Java SE",
"vendor_advisories": [
{
"published_at": "2026-01-20",
"title": "Bulletin de s\u00e9curit\u00e9 Oracle Java SE cpujan2026",
"url": "https://www.oracle.com/security-alerts/cpujan2026.html"
}
]
}
SUSE-SU-2025:02053-1
Vulnerability from csaf_suse - Published: 2025-06-20 13:05 - Updated: 2025-06-20 13:05Summary
Security update for gstreamer-plugins-good
Notes
Title of the patch
Security update for gstreamer-plugins-good
Description of the patch
This update for gstreamer-plugins-good fixes the following issues:
- CVE-2025-47183: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244406).
- CVE-2025-47219: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244405).
- CVE-2024-47540: Fixed uninitialized stack memory in Matroska/WebM demuxer (bsc#1234421).
Patchnames
SUSE-2025-2053,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2053,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2053,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2053,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2053
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for gstreamer-plugins-good",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for gstreamer-plugins-good fixes the following issues:\n\n- CVE-2025-47183: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244406).\n- CVE-2025-47219: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244405).\n- CVE-2024-47540: Fixed uninitialized stack memory in Matroska/WebM demuxer (bsc#1234421).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2053,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2053,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2053,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2053,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2053",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02053-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02053-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502053-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02053-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040416.html"
},
{
"category": "self",
"summary": "SUSE Bug 1234421",
"url": "https://bugzilla.suse.com/1234421"
},
{
"category": "self",
"summary": "SUSE Bug 1244405",
"url": "https://bugzilla.suse.com/1244405"
},
{
"category": "self",
"summary": "SUSE Bug 1244406",
"url": "https://bugzilla.suse.com/1244406"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47540 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47219 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47219/"
}
],
"title": "Security update for gstreamer-plugins-good",
"tracking": {
"current_release_date": "2025-06-20T13:05:43Z",
"generator": {
"date": "2025-06-20T13:05:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02053-1",
"initial_release_date": "2025-06-20T13:05:43Z",
"revision_history": [
{
"date": "2025-06-20T13:05:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"product_id": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.aarch64",
"product_id": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.aarch64",
"product_id": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.aarch64",
"product_id": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.aarch64",
"product_id": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-64bit-1.22.0-150500.4.10.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-64bit-1.22.0-150500.4.10.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-64bit-1.22.0-150500.4.10.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-64bit-1.22.0-150500.4.10.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-extra-64bit-1.22.0-150500.4.10.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-extra-64bit-1.22.0-150500.4.10.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-64bit-1.22.0-150500.4.10.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-jack-64bit-1.22.0-150500.4.10.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-jack-64bit-1.22.0-150500.4.10.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.i586",
"product": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.i586",
"product_id": "gstreamer-plugins-good-1.22.0-150500.4.10.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.i586",
"product": {
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.i586",
"product_id": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.i586",
"product": {
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.i586",
"product_id": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.i586",
"product": {
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.i586",
"product_id": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.i586",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.i586",
"product_id": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"product": {
"name": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"product_id": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"product_id": "gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.ppc64le",
"product_id": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.ppc64le",
"product_id": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.ppc64le",
"product_id": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.ppc64le",
"product_id": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"product": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"product_id": "gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.s390x",
"product": {
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.s390x",
"product_id": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.s390x",
"product": {
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.s390x",
"product_id": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.s390x",
"product": {
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.s390x",
"product_id": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.s390x",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.s390x",
"product_id": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-32bit-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-32bit-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-32bit-1.22.0-150500.4.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-extra-1.22.0-150500.4.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-32bit-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-extra-32bit-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-extra-32bit-1.22.0-150500.4.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-gtk-1.22.0-150500.4.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-jack-1.22.0-150500.4.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-32bit-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-jack-32bit-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-jack-32bit-1.22.0-150500.4.10.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.x86_64",
"product_id": "gstreamer-plugins-good-qtqml-1.22.0-150500.4.10.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47540"
}
],
"notes": [
{
"category": "general",
"text": "GStreamer is a library for constructing graphs of media-handling components. An uninitialized stack variable vulnerability has been identified in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. When size \u003c 4, the program calls gst_buffer_unmap with an uninitialized map variable. Then, in the gst_memory_unmap function, the program will attempt to unmap the buffer using the uninitialized map variable, causing a function pointer hijack, as it will jump to mem-\u003eallocator-\u003emem_unmap_full or mem-\u003eallocator-\u003emem_unmap. This vulnerability could allow an attacker to hijack the execution flow, potentially leading to code execution. This vulnerability is fixed in 1.24.10.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47540",
"url": "https://www.suse.com/security/cve/CVE-2024-47540"
},
{
"category": "external",
"summary": "SUSE Bug 1234421 for CVE-2024-47540",
"url": "https://bugzilla.suse.com/1234421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-20T13:05:43Z",
"details": "important"
}
],
"title": "CVE-2024-47540"
},
{
"cve": "CVE-2025-47183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47183"
}
],
"notes": [
{
"category": "general",
"text": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47183",
"url": "https://www.suse.com/security/cve/CVE-2025-47183"
},
{
"category": "external",
"summary": "SUSE Bug 1244406 for CVE-2025-47183",
"url": "https://bugzilla.suse.com/1244406"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-20T13:05:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-47183"
},
{
"cve": "CVE-2025-47219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47219"
}
],
"notes": [
{
"category": "general",
"text": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_trak function may read past the end of a heap buffer while parsing an MP4 file, possibly leading to information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47219",
"url": "https://www.suse.com/security/cve/CVE-2025-47219"
},
{
"category": "external",
"summary": "SUSE Bug 1244405 for CVE-2025-47219",
"url": "https://bugzilla.suse.com/1244405"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-1.22.0-150500.4.10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gstreamer-plugins-good-lang-1.22.0-150500.4.10.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-20T13:05:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-47219"
}
]
}
SUSE-SU-2025:02058-1
Vulnerability from csaf_suse - Published: 2025-06-21 09:04 - Updated: 2025-06-21 09:04Summary
Security update for gstreamer-plugins-good
Notes
Title of the patch
Security update for gstreamer-plugins-good
Description of the patch
This update for gstreamer-plugins-good fixes the following issues:
- CVE-2025-47183: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244406).
- CVE-2025-47219: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244405).
- CVE-2024-47540: Fixed uninitialized stack memory in Matroska/WebM demuxer (bsc#1234421).
Patchnames
SUSE-2025-2058,SUSE-SLE-Module-Basesystem-15-SP6-2025-2058,SUSE-SLE-Module-Basesystem-15-SP7-2025-2058,SUSE-SLE-Product-WE-15-SP6-2025-2058,SUSE-SLE-Product-WE-15-SP7-2025-2058,openSUSE-SLE-15.6-2025-2058
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for gstreamer-plugins-good",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for gstreamer-plugins-good fixes the following issues:\n\n- CVE-2025-47183: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244406).\n- CVE-2025-47219: Fixed out-of-bounds read in MOV/MP4 demuxer (bsc#1244405).\n- CVE-2024-47540: Fixed uninitialized stack memory in Matroska/WebM demuxer (bsc#1234421).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2058,SUSE-SLE-Module-Basesystem-15-SP6-2025-2058,SUSE-SLE-Module-Basesystem-15-SP7-2025-2058,SUSE-SLE-Product-WE-15-SP6-2025-2058,SUSE-SLE-Product-WE-15-SP7-2025-2058,openSUSE-SLE-15.6-2025-2058",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02058-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02058-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502058-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02058-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040426.html"
},
{
"category": "self",
"summary": "SUSE Bug 1234421",
"url": "https://bugzilla.suse.com/1234421"
},
{
"category": "self",
"summary": "SUSE Bug 1244405",
"url": "https://bugzilla.suse.com/1244405"
},
{
"category": "self",
"summary": "SUSE Bug 1244406",
"url": "https://bugzilla.suse.com/1244406"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47540 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47219 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47219/"
}
],
"title": "Security update for gstreamer-plugins-good",
"tracking": {
"current_release_date": "2025-06-21T09:04:59Z",
"generator": {
"date": "2025-06-21T09:04:59Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02058-1",
"initial_release_date": "2025-06-21T09:04:59Z",
"revision_history": [
{
"date": "2025-06-21T09:04:59Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"product_id": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"product_id": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"product_id": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"product_id": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"product_id": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-64bit-1.24.0-150600.3.7.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-64bit-1.24.0-150600.3.7.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-64bit-1.24.0-150600.3.7.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-64bit-1.24.0-150600.3.7.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-extra-64bit-1.24.0-150600.3.7.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-extra-64bit-1.24.0-150600.3.7.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-64bit-1.24.0-150600.3.7.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-jack-64bit-1.24.0-150600.3.7.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-jack-64bit-1.24.0-150600.3.7.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.i586",
"product": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.i586",
"product_id": "gstreamer-plugins-good-1.24.0-150600.3.7.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.i586",
"product": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.i586",
"product_id": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.i586",
"product": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.i586",
"product_id": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.i586",
"product": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.i586",
"product_id": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.i586",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.i586",
"product_id": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"product": {
"name": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"product_id": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"product_id": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"product_id": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"product_id": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"product_id": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"product_id": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"product": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"product_id": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"product": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"product_id": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"product": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"product_id": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"product": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"product_id": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"product_id": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64",
"product_id": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP7",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp7"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP6",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP7",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x"
},
"product_reference": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x"
},
"product_reference": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x"
},
"product_reference": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64"
},
"product_reference": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le"
},
"product_reference": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x"
},
"product_reference": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47540"
}
],
"notes": [
{
"category": "general",
"text": "GStreamer is a library for constructing graphs of media-handling components. An uninitialized stack variable vulnerability has been identified in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. When size \u003c 4, the program calls gst_buffer_unmap with an uninitialized map variable. Then, in the gst_memory_unmap function, the program will attempt to unmap the buffer using the uninitialized map variable, causing a function pointer hijack, as it will jump to mem-\u003eallocator-\u003emem_unmap_full or mem-\u003eallocator-\u003emem_unmap. This vulnerability could allow an attacker to hijack the execution flow, potentially leading to code execution. This vulnerability is fixed in 1.24.10.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47540",
"url": "https://www.suse.com/security/cve/CVE-2024-47540"
},
{
"category": "external",
"summary": "SUSE Bug 1234421 for CVE-2024-47540",
"url": "https://bugzilla.suse.com/1234421"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-21T09:04:59Z",
"details": "important"
}
],
"title": "CVE-2024-47540"
},
{
"cve": "CVE-2025-47183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47183"
}
],
"notes": [
{
"category": "general",
"text": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47183",
"url": "https://www.suse.com/security/cve/CVE-2025-47183"
},
{
"category": "external",
"summary": "SUSE Bug 1244406 for CVE-2025-47183",
"url": "https://bugzilla.suse.com/1244406"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-21T09:04:59Z",
"details": "moderate"
}
],
"title": "CVE-2025-47183"
},
{
"cve": "CVE-2025-47219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47219"
}
],
"notes": [
{
"category": "general",
"text": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_trak function may read past the end of a heap buffer while parsing an MP4 file, possibly leading to information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47219",
"url": "https://www.suse.com/security/cve/CVE-2025-47219"
},
{
"category": "external",
"summary": "SUSE Bug 1244405 for CVE-2025-47219",
"url": "https://bugzilla.suse.com/1244405"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"SUSE Linux Enterprise Workstation Extension 15 SP6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP7:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-extra-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-gtk-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-jack-32bit-1.24.0-150600.3.7.1.x86_64",
"openSUSE Leap 15.6:gstreamer-plugins-good-lang-1.24.0-150600.3.7.1.noarch",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.aarch64",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.ppc64le",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.s390x",
"openSUSE Leap 15.6:gstreamer-plugins-good-qtqml-1.24.0-150600.3.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-06-21T09:04:59Z",
"details": "moderate"
}
],
"title": "CVE-2025-47219"
}
]
}
SUSE-SU-2025:02303-1
Vulnerability from csaf_suse - Published: 2025-07-14 10:50 - Updated: 2025-07-14 10:50Summary
Security update for gstreamer-plugins-good
Notes
Title of the patch
Security update for gstreamer-plugins-good
Description of the patch
This update for gstreamer-plugins-good fixes the following issues:
- CVE-2025-47183: Fixed out-of-bounds read when parsing mvhd box (bsc#1244406).
Patchnames
SUSE-2025-2303,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2303
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for gstreamer-plugins-good",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for gstreamer-plugins-good fixes the following issues:\n\n- CVE-2025-47183: Fixed out-of-bounds read when parsing mvhd box (bsc#1244406).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2303,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2303",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02303-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02303-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502303-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02303-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040703.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244406",
"url": "https://bugzilla.suse.com/1244406"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47183/"
}
],
"title": "Security update for gstreamer-plugins-good",
"tracking": {
"current_release_date": "2025-07-14T10:50:49Z",
"generator": {
"date": "2025-07-14T10:50:49Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02303-1",
"initial_release_date": "2025-07-14T10:50:49Z",
"revision_history": [
{
"date": "2025-07-14T10:50:49Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.8.3-16.16.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-1.8.3-16.16.1.aarch64",
"product_id": "gstreamer-plugins-good-1.8.3-16.16.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.aarch64",
"product_id": "gstreamer-plugins-good-doc-1.8.3-16.16.1.aarch64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.aarch64",
"product": {
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.aarch64",
"product_id": "gstreamer-plugins-good-extra-1.8.3-16.16.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-64bit-1.8.3-16.16.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-64bit-1.8.3-16.16.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-64bit-1.8.3-16.16.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-64bit-1.8.3-16.16.1.aarch64_ilp32",
"product": {
"name": "gstreamer-plugins-good-extra-64bit-1.8.3-16.16.1.aarch64_ilp32",
"product_id": "gstreamer-plugins-good-extra-64bit-1.8.3-16.16.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.8.3-16.16.1.i586",
"product": {
"name": "gstreamer-plugins-good-1.8.3-16.16.1.i586",
"product_id": "gstreamer-plugins-good-1.8.3-16.16.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.i586",
"product": {
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.i586",
"product_id": "gstreamer-plugins-good-doc-1.8.3-16.16.1.i586"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.i586",
"product": {
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.i586",
"product_id": "gstreamer-plugins-good-extra-1.8.3-16.16.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch",
"product": {
"name": "gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch",
"product_id": "gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.8.3-16.16.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-1.8.3-16.16.1.ppc64le",
"product_id": "gstreamer-plugins-good-1.8.3-16.16.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.ppc64le",
"product_id": "gstreamer-plugins-good-doc-1.8.3-16.16.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.ppc64le",
"product": {
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.ppc64le",
"product_id": "gstreamer-plugins-good-extra-1.8.3-16.16.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.8.3-16.16.1.s390",
"product": {
"name": "gstreamer-plugins-good-1.8.3-16.16.1.s390",
"product_id": "gstreamer-plugins-good-1.8.3-16.16.1.s390"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.s390",
"product": {
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.s390",
"product_id": "gstreamer-plugins-good-doc-1.8.3-16.16.1.s390"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.s390",
"product": {
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.s390",
"product_id": "gstreamer-plugins-good-extra-1.8.3-16.16.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.8.3-16.16.1.s390x",
"product": {
"name": "gstreamer-plugins-good-1.8.3-16.16.1.s390x",
"product_id": "gstreamer-plugins-good-1.8.3-16.16.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-32bit-1.8.3-16.16.1.s390x",
"product": {
"name": "gstreamer-plugins-good-32bit-1.8.3-16.16.1.s390x",
"product_id": "gstreamer-plugins-good-32bit-1.8.3-16.16.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.s390x",
"product": {
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.s390x",
"product_id": "gstreamer-plugins-good-doc-1.8.3-16.16.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.s390x",
"product": {
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.s390x",
"product_id": "gstreamer-plugins-good-extra-1.8.3-16.16.1.s390x"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-32bit-1.8.3-16.16.1.s390x",
"product": {
"name": "gstreamer-plugins-good-extra-32bit-1.8.3-16.16.1.s390x",
"product_id": "gstreamer-plugins-good-extra-32bit-1.8.3-16.16.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "gstreamer-plugins-good-1.8.3-16.16.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-1.8.3-16.16.1.x86_64",
"product_id": "gstreamer-plugins-good-1.8.3-16.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-32bit-1.8.3-16.16.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-32bit-1.8.3-16.16.1.x86_64",
"product_id": "gstreamer-plugins-good-32bit-1.8.3-16.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-doc-1.8.3-16.16.1.x86_64",
"product_id": "gstreamer-plugins-good-doc-1.8.3-16.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-extra-1.8.3-16.16.1.x86_64",
"product_id": "gstreamer-plugins-good-extra-1.8.3-16.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "gstreamer-plugins-good-extra-32bit-1.8.3-16.16.1.x86_64",
"product": {
"name": "gstreamer-plugins-good-extra-32bit-1.8.3-16.16.1.x86_64",
"product_id": "gstreamer-plugins-good-extra-32bit-1.8.3-16.16.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-1.8.3-16.16.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.16.1.x86_64"
},
"product_reference": "gstreamer-plugins-good-1.8.3-16.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch"
},
"product_reference": "gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47183"
}
],
"notes": [
{
"category": "general",
"text": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.16.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47183",
"url": "https://www.suse.com/security/cve/CVE-2025-47183"
},
{
"category": "external",
"summary": "SUSE Bug 1244406 for CVE-2025-47183",
"url": "https://bugzilla.suse.com/1244406"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.16.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-1.8.3-16.16.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gstreamer-plugins-good-lang-1.8.3-16.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-14T10:50:49Z",
"details": "moderate"
}
],
"title": "CVE-2025-47183"
}
]
}
GHSA-P7RV-557W-HW2M
Vulnerability from github – Published: 2025-08-07 21:31 – Updated: 2025-08-11 21:31
VLAI?
Details
In GStreamer through 1.26.1, the isomp4 plugin's qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.
Severity ?
6.6 (Medium)
{
"affected": [],
"aliases": [
"CVE-2025-47183"
],
"database_specific": {
"cwe_ids": [
"CWE-125"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-08-07T20:15:27Z",
"severity": "MODERATE"
},
"details": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.",
"id": "GHSA-p7rv-557w-hw2m",
"modified": "2025-08-11T21:31:34Z",
"published": "2025-08-07T21:31:08Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47183"
},
{
"type": "WEB",
"url": "https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md"
},
{
"type": "WEB",
"url": "https://gstreamer.freedesktop.org/security"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2025-1171
Vulnerability from csaf_certbund - Published: 2025-05-29 22:00 - Updated: 2025-08-26 22:00Summary
GStreamer: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur für eine Vielzahl von Plattformen.
Angriff
Ein Angreifer kann eine Schwachstelle in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuführen oder Informationen offenzulegen
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur f\u00fcr eine Vielzahl von Plattformen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann eine Schwachstelle in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Informationen offenzulegen",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1171 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1171.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1171 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1171"
},
{
"category": "external",
"summary": "GStreamer Security Advisory vom 2025-05-29",
"url": "https://gstreamer.freedesktop.org/security/sa-2025-0002.html"
},
{
"category": "external",
"summary": "GStreamer Security Advisory vom 2025-05-29",
"url": "https://gstreamer.freedesktop.org/security/sa-2025-0003.html"
},
{
"category": "external",
"summary": "GStreamer Security Advisory vom 2025-05-29",
"url": "https://gstreamer.freedesktop.org/security/sa-2025-0004.html"
},
{
"category": "external",
"summary": "GStreamer Security Advisory vom 2025-05-29",
"url": "https://gstreamer.freedesktop.org/security/sa-2025-0005.html"
},
{
"category": "external",
"summary": "GStreamer Security Advisory vom 2025-05-29",
"url": "https://gstreamer.freedesktop.org/security/sa-2025-0006.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02020-1 vom 2025-06-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021581.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02053-1 vom 2025-06-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021609.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02058-1 vom 2025-06-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021619.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02302-1 vom 2025-07-14",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q22JFDLUCSSCD5GUUEALMK3I6UORK7XG/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02302-1 vom 2025-07-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021803.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02304-1 vom 2025-07-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021801.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02303-1 vom 2025-07-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021802.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02347-1 vom 2025-07-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021838.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02472-1 vom 2025-07-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021932.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20507-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022043.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-8327C1AD81 vom 2025-08-10",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-8327c1ad81"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-DD97126E3A vom 2025-08-10",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-dd97126e3a"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02796-1 vom 2025-08-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022164.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02919-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022225.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7717-1 vom 2025-08-26",
"url": "https://ubuntu.com/security/notices/USN-7717-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7716-1 vom 2025-08-26",
"url": "https://ubuntu.com/security/notices/USN-7716-1"
}
],
"source_lang": "en-US",
"title": "GStreamer: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-26T22:00:00.000+00:00",
"generator": {
"date": "2025-08-27T11:46:54.634+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1171",
"initial_release_date": "2025-05-29T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-05-29T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-06-19T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-22T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-14T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-17T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-23T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-03T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-10T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von European Union Vulnerability Database, Red Hat und Fedora aufgenommen"
},
{
"date": "2025-08-14T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-26T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "11"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "gst-plugins-base \u003c1.26.2",
"product": {
"name": "Open Source GStreamer gst-plugins-base \u003c1.26.2",
"product_id": "T044236"
}
},
{
"category": "product_version",
"name": "gst-plugins-base 1.26.2",
"product": {
"name": "Open Source GStreamer gst-plugins-base 1.26.2",
"product_id": "T044236-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:open_source:gstreamer:gst-plugins-base__1.26.2"
}
}
}
],
"category": "product_name",
"name": "GStreamer"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47183",
"product_status": {
"known_affected": [
"T044236",
"T002207",
"T000126",
"74185"
]
},
"release_date": "2025-05-29T22:00:00.000+00:00",
"title": "CVE-2025-47183"
},
{
"cve": "CVE-2025-47219",
"product_status": {
"known_affected": [
"T044236",
"T002207",
"T000126",
"74185"
]
},
"release_date": "2025-05-29T22:00:00.000+00:00",
"title": "CVE-2025-47219"
},
{
"cve": "CVE-2025-47806",
"product_status": {
"known_affected": [
"T044236",
"T002207",
"T000126",
"74185"
]
},
"release_date": "2025-05-29T22:00:00.000+00:00",
"title": "CVE-2025-47806"
},
{
"cve": "CVE-2025-47807",
"product_status": {
"known_affected": [
"T044236",
"T002207",
"T000126",
"74185"
]
},
"release_date": "2025-05-29T22:00:00.000+00:00",
"title": "CVE-2025-47807"
},
{
"cve": "CVE-2025-47808",
"product_status": {
"known_affected": [
"T044236",
"T002207",
"T000126",
"74185"
]
},
"release_date": "2025-05-29T22:00:00.000+00:00",
"title": "CVE-2025-47808"
}
]
}
FKIE_CVE-2025-47183
Vulnerability from fkie_nvd - Published: 2025-08-07 20:15 - Updated: 2025-08-12 16:40
Severity ?
Summary
In GStreamer through 1.26.1, the isomp4 plugin's qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure.
References
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md | Exploit, Third Party Advisory | |
| cve@mitre.org | https://gstreamer.freedesktop.org/security/ | Vendor Advisory | |
| 134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md | Exploit, Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| gstreamer_project | gstreamer | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2FE12472-4A20-48B9-A429-50125CBE14D2",
"versionEndExcluding": "1.26.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In GStreamer through 1.26.1, the isomp4 plugin\u0027s qtdemux_parse_tree function may read past the end of a heap buffer while parsing an MP4 file, leading to information disclosure."
},
{
"lang": "es",
"value": "En GStreamer hasta la versi\u00f3n 1.26.1, la funci\u00f3n qtdemux_parse_tree del complemento isomp4 puede leer m\u00e1s all\u00e1 del final de un b\u00fafer de mont\u00f3n mientras analiza un archivo MP4, lo que provoca la divulgaci\u00f3n de informaci\u00f3n."
}
],
"id": "CVE-2025-47183",
"lastModified": "2025-08-12T16:40:56.193",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.3,
"impactScore": 5.2,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-08-07T20:15:27.507",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "https://gstreamer.freedesktop.org/security/"
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://github.com/atredispartners/advisories/blob/master/2025/ATREDIS-2025-0003.md"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…