SUSE update for gstreamer-plugins-base



Published: 2023-08-11
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-37327
CVE-2023-37328
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

gstreamer-plugins-base-lang
Operating systems & Components / Operating system package or component

libgsttag-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

gstreamer-plugins-base
Operating systems & Components / Operating system package or component

typelib-1_0-GstRtp-1_0
Operating systems & Components / Operating system package or component

libgstpbutils-1_0-0
Operating systems & Components / Operating system package or component

libgstapp-1_0-0
Operating systems & Components / Operating system package or component

libgstgl-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-GstSdp-1_0
Operating systems & Components / Operating system package or component

typelib-1_0-GstRtsp-1_0
Operating systems & Components / Operating system package or component

typelib-1_0-GstVideo-1_0
Operating systems & Components / Operating system package or component

libgstvideo-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgstpbutils-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgstvideo-1_0-0
Operating systems & Components / Operating system package or component

libgstsdp-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgstallocators-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgstgl-1_0-0
Operating systems & Components / Operating system package or component

libgstriff-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-GstAllocators-1_0
Operating systems & Components / Operating system package or component

libgstallocators-1_0-0
Operating systems & Components / Operating system package or component

typelib-1_0-GstApp-1_0
Operating systems & Components / Operating system package or component

typelib-1_0-GstGL-1_0
Operating systems & Components / Operating system package or component

libgsttag-1_0-0
Operating systems & Components / Operating system package or component

gstreamer-plugins-base-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-GstAudio-1_0
Operating systems & Components / Operating system package or component

typelib-1_0-GstTag-1_0
Operating systems & Components / Operating system package or component

libgstaudio-1_0-0
Operating systems & Components / Operating system package or component

gstreamer-plugins-base-devel
Operating systems & Components / Operating system package or component

libgstrtsp-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

gstreamer-plugins-base-debugsource
Operating systems & Components / Operating system package or component

libgstapp-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgstsdp-1_0-0
Operating systems & Components / Operating system package or component

libgstaudio-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgstrtp-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgstrtsp-1_0-0
Operating systems & Components / Operating system package or component

libgstrtp-1_0-0
Operating systems & Components / Operating system package or component

libgstriff-1_0-0
Operating systems & Components / Operating system package or component

typelib-1_0-GstPbutils-1_0
Operating systems & Components / Operating system package or component

libgstfft-1_0-0
Operating systems & Components / Operating system package or component

libgstfft-1_0-0-debuginfo
Operating systems & Components / Operating system package or component

gstreamer-plugins-base-doc
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU77964

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37327

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the FLAC parser when handling malformed image tags. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gstreamer-plugins-base to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

openSUSE Leap: 15.4

gstreamer-plugins-base-lang: before 1.16.3-150200.4.9.2

libgsttag-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

gstreamer-plugins-base: before 1.16.3-150200.4.9.2

typelib-1_0-GstRtp-1_0: before 1.16.3-150200.4.9.2

libgstpbutils-1_0-0: before 1.16.3-150200.4.9.2

libgstapp-1_0-0: before 1.16.3-150200.4.9.2

libgstgl-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

typelib-1_0-GstSdp-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstRtsp-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstVideo-1_0: before 1.16.3-150200.4.9.2

libgstvideo-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstpbutils-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstvideo-1_0-0: before 1.16.3-150200.4.9.2

libgstsdp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstallocators-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstgl-1_0-0: before 1.16.3-150200.4.9.2

libgstriff-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

typelib-1_0-GstAllocators-1_0: before 1.16.3-150200.4.9.2

libgstallocators-1_0-0: before 1.16.3-150200.4.9.2

typelib-1_0-GstApp-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstGL-1_0: before 1.16.3-150200.4.9.2

libgsttag-1_0-0: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-debuginfo: before 1.16.3-150200.4.9.2

typelib-1_0-GstAudio-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstTag-1_0: before 1.16.3-150200.4.9.2

libgstaudio-1_0-0: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-devel: before 1.16.3-150200.4.9.2

libgstrtsp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-debugsource: before 1.16.3-150200.4.9.2

libgstapp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstsdp-1_0-0: before 1.16.3-150200.4.9.2

libgstaudio-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstrtp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstrtsp-1_0-0: before 1.16.3-150200.4.9.2

libgstrtp-1_0-0: before 1.16.3-150200.4.9.2

libgstriff-1_0-0: before 1.16.3-150200.4.9.2

typelib-1_0-GstPbutils-1_0: before 1.16.3-150200.4.9.2

libgstfft-1_0-0: before 1.16.3-150200.4.9.2

libgstfft-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-doc: before 1.16.3-150200.4.9.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233265-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU77966

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37328

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the PGS blu-ray subtitle decoder when handling certain files. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gstreamer-plugins-base to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

openSUSE Leap: 15.4

gstreamer-plugins-base-lang: before 1.16.3-150200.4.9.2

libgsttag-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

gstreamer-plugins-base: before 1.16.3-150200.4.9.2

typelib-1_0-GstRtp-1_0: before 1.16.3-150200.4.9.2

libgstpbutils-1_0-0: before 1.16.3-150200.4.9.2

libgstapp-1_0-0: before 1.16.3-150200.4.9.2

libgstgl-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

typelib-1_0-GstSdp-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstRtsp-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstVideo-1_0: before 1.16.3-150200.4.9.2

libgstvideo-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstpbutils-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstvideo-1_0-0: before 1.16.3-150200.4.9.2

libgstsdp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstallocators-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstgl-1_0-0: before 1.16.3-150200.4.9.2

libgstriff-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

typelib-1_0-GstAllocators-1_0: before 1.16.3-150200.4.9.2

libgstallocators-1_0-0: before 1.16.3-150200.4.9.2

typelib-1_0-GstApp-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstGL-1_0: before 1.16.3-150200.4.9.2

libgsttag-1_0-0: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-debuginfo: before 1.16.3-150200.4.9.2

typelib-1_0-GstAudio-1_0: before 1.16.3-150200.4.9.2

typelib-1_0-GstTag-1_0: before 1.16.3-150200.4.9.2

libgstaudio-1_0-0: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-devel: before 1.16.3-150200.4.9.2

libgstrtsp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-debugsource: before 1.16.3-150200.4.9.2

libgstapp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstsdp-1_0-0: before 1.16.3-150200.4.9.2

libgstaudio-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstrtp-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

libgstrtsp-1_0-0: before 1.16.3-150200.4.9.2

libgstrtp-1_0-0: before 1.16.3-150200.4.9.2

libgstriff-1_0-0: before 1.16.3-150200.4.9.2

typelib-1_0-GstPbutils-1_0: before 1.16.3-150200.4.9.2

libgstfft-1_0-0: before 1.16.3-150200.4.9.2

libgstfft-1_0-0-debuginfo: before 1.16.3-150200.4.9.2

gstreamer-plugins-base-doc: before 1.16.3-150200.4.9.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233265-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###