Synopsis
Important: gstreamer1-plugins-bad-free security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer.
Security Fix(es):
- gstreamer: AV1 codec parser heap-based buffer overflow (CVE-2023-44429)
- gstreamer: MXF demuxer use-after-free vulnerability (CVE-2023-44446)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.2 x86_64
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
-
BZ - 2250247
- CVE-2023-44429 gstreamer: AV1 codec parser heap-based buffer overflow
-
BZ - 2250249
- CVE-2023-44446 gstreamer: MXF demuxer use-after-free vulnerability
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
x86_64 |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.i686.rpm
|
SHA-256: 8ad1237b79c18a7297ef1f989e3c160c6f8b85162a98371369a8dd670634252e |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: b87c37783aead41eaf48f8a360624dc05a466f5215ec44f28616b675c350e84c |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.i686.rpm
|
SHA-256: b75a0217a61d69d627ac849079c7df1385444150e1fb97777d69030e0d6f3c94 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 2fad35c6a889d5a8a00d711772f3ca9cd7ba6df064799ec30c7656433b8224e3 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.i686.rpm
|
SHA-256: 19ec1c7aa047e8867d82ae43219a0c88ab0eafcbeb34d24341be55dec800be12 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 81dcdd57d336b8994fdf4ce115570cab5544a736bb871bd28191869cdeae8b21 |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
x86_64 |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.i686.rpm
|
SHA-256: 8ad1237b79c18a7297ef1f989e3c160c6f8b85162a98371369a8dd670634252e |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: b87c37783aead41eaf48f8a360624dc05a466f5215ec44f28616b675c350e84c |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.i686.rpm
|
SHA-256: b75a0217a61d69d627ac849079c7df1385444150e1fb97777d69030e0d6f3c94 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 2fad35c6a889d5a8a00d711772f3ca9cd7ba6df064799ec30c7656433b8224e3 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.i686.rpm
|
SHA-256: 19ec1c7aa047e8867d82ae43219a0c88ab0eafcbeb34d24341be55dec800be12 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 81dcdd57d336b8994fdf4ce115570cab5544a736bb871bd28191869cdeae8b21 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
s390x |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: ce640ec4d9eac2b6c620a6b0d6d532a5572520331ead363186fc033a5895c8b0 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: 05434e9b596dae2beb8fb350c68d6f0136a98bc6c23773a9024cb5e1a776fd7f |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: 24882c3ed8c2e806de1c8a44cfb1fb26fb7c262ae4922e29475be911de9a1680 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
ppc64le |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: d82289566879107014e9673457a42cf689844d09ccfa8ce85e42ce35e9f16a54 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: b56ad81e91aa7c6acd797784794a2fc259b686df1336d82c9903acbe0b8085c0 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: faf975bfe21d4df2d956886a1fc6763ae0e42477b2155c7da26ba4d87ce259eb |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
aarch64 |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: 75d807205f036c07fe013d6761cffb75fbfcb78d91ed66ce3167e7809bd040c3 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: 3a64d2ccea72b5a8e398b0e00a4b534164b103795e4df444f4a2d03f32f5f22d |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: c55850b4c220cf447d3cb57c37c896bf5a9de5fb17f90f2a9d2ec97d7bb288ce |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
ppc64le |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: d82289566879107014e9673457a42cf689844d09ccfa8ce85e42ce35e9f16a54 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: b56ad81e91aa7c6acd797784794a2fc259b686df1336d82c9903acbe0b8085c0 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: faf975bfe21d4df2d956886a1fc6763ae0e42477b2155c7da26ba4d87ce259eb |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
x86_64 |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.i686.rpm
|
SHA-256: 8ad1237b79c18a7297ef1f989e3c160c6f8b85162a98371369a8dd670634252e |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: b87c37783aead41eaf48f8a360624dc05a466f5215ec44f28616b675c350e84c |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.i686.rpm
|
SHA-256: b75a0217a61d69d627ac849079c7df1385444150e1fb97777d69030e0d6f3c94 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 2fad35c6a889d5a8a00d711772f3ca9cd7ba6df064799ec30c7656433b8224e3 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.i686.rpm
|
SHA-256: 19ec1c7aa047e8867d82ae43219a0c88ab0eafcbeb34d24341be55dec800be12 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 81dcdd57d336b8994fdf4ce115570cab5544a736bb871bd28191869cdeae8b21 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2
SRPM |
x86_64 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.i686.rpm
|
SHA-256: b75a0217a61d69d627ac849079c7df1385444150e1fb97777d69030e0d6f3c94 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 2fad35c6a889d5a8a00d711772f3ca9cd7ba6df064799ec30c7656433b8224e3 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.i686.rpm
|
SHA-256: 19ec1c7aa047e8867d82ae43219a0c88ab0eafcbeb34d24341be55dec800be12 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: 81dcdd57d336b8994fdf4ce115570cab5544a736bb871bd28191869cdeae8b21 |
gstreamer1-plugins-bad-free-devel-1.18.4-7.el9_2.i686.rpm
|
SHA-256: b3b0ce263f0b76b3a2c93b2dda39cc1fe3fda6efa73c531831bea2ecbbe6bc92 |
gstreamer1-plugins-bad-free-devel-1.18.4-7.el9_2.x86_64.rpm
|
SHA-256: f943fdae4d1eda15f2e91a05111090dd742419b9383474bdb50733dedc488b4f |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2
SRPM |
ppc64le |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: b56ad81e91aa7c6acd797784794a2fc259b686df1336d82c9903acbe0b8085c0 |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: faf975bfe21d4df2d956886a1fc6763ae0e42477b2155c7da26ba4d87ce259eb |
gstreamer1-plugins-bad-free-devel-1.18.4-7.el9_2.ppc64le.rpm
|
SHA-256: bf39cd6994d1ac92474646b0ef134b287967bd8347a9d2eb0c4cb6a16d637c0b |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2
SRPM |
s390x |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: 05434e9b596dae2beb8fb350c68d6f0136a98bc6c23773a9024cb5e1a776fd7f |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: 24882c3ed8c2e806de1c8a44cfb1fb26fb7c262ae4922e29475be911de9a1680 |
gstreamer1-plugins-bad-free-devel-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: e8af98f35a51f7d7885943b7d92db163f2722fe753d02338f60eba4c7ab36612 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2
SRPM |
aarch64 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: 3a64d2ccea72b5a8e398b0e00a4b534164b103795e4df444f4a2d03f32f5f22d |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: c55850b4c220cf447d3cb57c37c896bf5a9de5fb17f90f2a9d2ec97d7bb288ce |
gstreamer1-plugins-bad-free-devel-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: ebeb25aec357a478090c589d3e8a59a4d05d78a10c4896f027d24f83f8cbc4f1 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
aarch64 |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: 75d807205f036c07fe013d6761cffb75fbfcb78d91ed66ce3167e7809bd040c3 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: 3a64d2ccea72b5a8e398b0e00a4b534164b103795e4df444f4a2d03f32f5f22d |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.aarch64.rpm
|
SHA-256: c55850b4c220cf447d3cb57c37c896bf5a9de5fb17f90f2a9d2ec97d7bb288ce |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.src.rpm
|
SHA-256: 1401719ac0e89cf848cce394883c99158e5868449801e199609bf34094e204b4 |
s390x |
gstreamer1-plugins-bad-free-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: ce640ec4d9eac2b6c620a6b0d6d532a5572520331ead363186fc033a5895c8b0 |
gstreamer1-plugins-bad-free-debuginfo-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: 05434e9b596dae2beb8fb350c68d6f0136a98bc6c23773a9024cb5e1a776fd7f |
gstreamer1-plugins-bad-free-debugsource-1.18.4-7.el9_2.s390x.rpm
|
SHA-256: 24882c3ed8c2e806de1c8a44cfb1fb26fb7c262ae4922e29475be911de9a1680 |