SUSE 5032 Published by

A gstreamer-plugins-good security update has been released for openSUSE Leap 15.5 and SUSE Linux Enterprise 15 SP5.



SUSE-SU-2023:3248-1: important: Security update for gstreamer-plugins-good


# Security update for gstreamer-plugins-good

Announcement ID: SUSE-SU-2023:3248-1
Rating: important
References:

* #1213128

Cross-References:

* CVE-2023-37327

CVSS scores:

* CVE-2023-37327 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for gstreamer-plugins-good fixes the following issues:

* CVE-2023-37327: Fixed FLAC file parsing integer overflow remote code
execution vulnerability. (bsc#1213128)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-3248=1 openSUSE-SLE-15.5-2023-3248=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3248=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* gstreamer-plugins-good-extra-1.22.0-150500.4.3.1
* gstreamer-plugins-good-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-gtk-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-jack-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-1.22.0-150500.4.3.1
* gstreamer-plugins-good-qtqml-1.22.0-150500.4.3.1
* gstreamer-plugins-good-jack-1.22.0-150500.4.3.1
* gstreamer-plugins-good-qtqml-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-debugsource-1.22.0-150500.4.3.1
* gstreamer-plugins-good-extra-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-gtk-1.22.0-150500.4.3.1
* openSUSE Leap 15.5 (x86_64)
* gstreamer-plugins-good-extra-32bit-1.22.0-150500.4.3.1
* gstreamer-plugins-good-extra-32bit-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-32bit-1.22.0-150500.4.3.1
* gstreamer-plugins-good-jack-32bit-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-jack-32bit-1.22.0-150500.4.3.1
* gstreamer-plugins-good-32bit-debuginfo-1.22.0-150500.4.3.1
* openSUSE Leap 15.5 (noarch)
* gstreamer-plugins-good-lang-1.22.0-150500.4.3.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* gstreamer-plugins-good-jack-64bit-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-64bit-1.22.0-150500.4.3.1
* gstreamer-plugins-good-jack-64bit-1.22.0-150500.4.3.1
* gstreamer-plugins-good-extra-64bit-1.22.0-150500.4.3.1
* gstreamer-plugins-good-64bit-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-extra-64bit-debuginfo-1.22.0-150500.4.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* gstreamer-plugins-good-1.22.0-150500.4.3.1
* gstreamer-plugins-good-debuginfo-1.22.0-150500.4.3.1
* gstreamer-plugins-good-debugsource-1.22.0-150500.4.3.1
* Basesystem Module 15-SP5 (noarch)
* gstreamer-plugins-good-lang-1.22.0-150500.4.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-37327.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213128