Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2022-1922: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2022-1922: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
07/19/2022
Created
10/26/2022
Added
10/26/2022
Modified
11/09/2022

Description

DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite.

Solution(s)

  • suse-upgrade-gstreamer-0_10-plugins-good
  • suse-upgrade-gstreamer-0_10-plugins-good-lang
  • suse-upgrade-gstreamer-plugins-good
  • suse-upgrade-gstreamer-plugins-good-32bit
  • suse-upgrade-gstreamer-plugins-good-doc
  • suse-upgrade-gstreamer-plugins-good-extra
  • suse-upgrade-gstreamer-plugins-good-extra-32bit
  • suse-upgrade-gstreamer-plugins-good-gtk
  • suse-upgrade-gstreamer-plugins-good-jack
  • suse-upgrade-gstreamer-plugins-good-jack-32bit
  • suse-upgrade-gstreamer-plugins-good-lang
  • suse-upgrade-gstreamer-plugins-good-qtqml

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;