Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11344 - Security Advisory
Issued:
2024-12-18
Updated:
2024-12-18

RHSA-2024:11344 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gstreamer1-plugins-base and gstreamer1-plugins-good security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gstreamer1-plugins-base and gstreamer1-plugins-good is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.

Security Fix(es):

  • gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer (CVE-2024-47540)
  • gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c (CVE-2024-47537)
  • gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
  • gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
  • gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush (CVE-2024-47613)
  • gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
  • gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes (CVE-2024-47606)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2331719 - CVE-2024-47540 gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer
  • BZ - 2331722 - CVE-2024-47537 gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c
  • BZ - 2331727 - CVE-2024-47538 gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet
  • BZ - 2331740 - CVE-2024-47615 gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer
  • BZ - 2331753 - CVE-2024-47613 gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush
  • BZ - 2331754 - CVE-2024-47607 gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header
  • BZ - 2331760 - CVE-2024-47606 gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes

CVEs

  • CVE-2024-47537
  • CVE-2024-47538
  • CVE-2024-47540
  • CVE-2024-47606
  • CVE-2024-47607
  • CVE-2024-47613
  • CVE-2024-47615

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
gstreamer1-plugins-base-1.10.4-3.el7_9.src.rpm SHA-256: c15b162da5391cc3b16fd65527b1587d023ca6e88f54e6b7b49bba5dea10b252
gstreamer1-plugins-good-1.10.4-3.el7_9.src.rpm SHA-256: 93cdcf3864d4cfea552a211f453842261aeebd4a737f562833c49122510304e4
x86_64
gstreamer1-plugins-base-1.10.4-3.el7_9.i686.rpm SHA-256: 434ef9f13484c94fc31e2e5589eaa36efabe1ee17f99fdfcc93da5df223b18ff
gstreamer1-plugins-base-1.10.4-3.el7_9.x86_64.rpm SHA-256: 0b9aa4c46e292f32ab4e526701d789bb54e97318cf87e93ae457e2e9c875fd65
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.i686.rpm SHA-256: 0f3922fdb277e67fc3756b1fcf38061be3369c1c0f2c9ffe4f26f1fe45065114
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.x86_64.rpm SHA-256: feb72cb1022293174ac0237e05dfafdf88cbb5b01db152cf567768b947ce2116
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.x86_64.rpm SHA-256: feb72cb1022293174ac0237e05dfafdf88cbb5b01db152cf567768b947ce2116
gstreamer1-plugins-base-devel-1.10.4-3.el7_9.i686.rpm SHA-256: fcfee28ddef5b246a4afad619a75dfe6394312d3253f447718ce05c55590be0e
gstreamer1-plugins-base-devel-1.10.4-3.el7_9.x86_64.rpm SHA-256: edee6441bdeeb33bc5a87be7803f122d3f9b4cd2d781f1d51ce493fd08a1ca61
gstreamer1-plugins-base-devel-docs-1.10.4-3.el7_9.noarch.rpm SHA-256: 216cdb8c5056ac588359fce84b02c1d51a8c5653f2c104dc73b23cc713ce0859
gstreamer1-plugins-base-tools-1.10.4-3.el7_9.x86_64.rpm SHA-256: 0525350bab4a8983b00245912706d74b107e020f2f8fb44b9873576c1670d351
gstreamer1-plugins-good-1.10.4-3.el7_9.i686.rpm SHA-256: 67466bd55e54b2db67a51d66ba473e7b680162ef2102efe57b929392a1543755
gstreamer1-plugins-good-1.10.4-3.el7_9.x86_64.rpm SHA-256: 358b02db0ac69e5e2baadfde1d9ad60084c2e65715520aba6b54016c83ba4660
gstreamer1-plugins-good-debuginfo-1.10.4-3.el7_9.i686.rpm SHA-256: 427e5421dc1afdad79077c77b8325f7e0a12d72f2be7aa108b2c472dbe313905
gstreamer1-plugins-good-debuginfo-1.10.4-3.el7_9.x86_64.rpm SHA-256: 00f0a9b0cc98ba5bd7ffc37f47d652c88444efa8dcfc68d45ab5a9320545cdcb

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
gstreamer1-plugins-base-1.10.4-3.el7_9.src.rpm SHA-256: c15b162da5391cc3b16fd65527b1587d023ca6e88f54e6b7b49bba5dea10b252
gstreamer1-plugins-good-1.10.4-3.el7_9.src.rpm SHA-256: 93cdcf3864d4cfea552a211f453842261aeebd4a737f562833c49122510304e4
s390x
gstreamer1-plugins-base-1.10.4-3.el7_9.s390.rpm SHA-256: 7912f8a27a14d017e293f39b1f064de16e9bbc7a7beb44b35a366c7975ef72c8
gstreamer1-plugins-base-1.10.4-3.el7_9.s390x.rpm SHA-256: f3f00f88362e38c083f1e54516b8e3b1e81165e098b32255e87f186ddeaed877
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.s390.rpm SHA-256: 6ebc09976fce7076e83c4c9e515259aa79fbfe746c295f671095129869ac53c5
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.s390x.rpm SHA-256: dd12ad7c594bd9cc10c8c31b5af2d634ed656d807c88f09fdd6479055fcac2ce
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.s390x.rpm SHA-256: dd12ad7c594bd9cc10c8c31b5af2d634ed656d807c88f09fdd6479055fcac2ce
gstreamer1-plugins-base-devel-1.10.4-3.el7_9.s390.rpm SHA-256: bf5e16135a3d687b7b5832a0879f5f79cb075c4b42fcb134f252aebf347fd043
gstreamer1-plugins-base-devel-1.10.4-3.el7_9.s390x.rpm SHA-256: e3b1213508feedc66956e94fa47aef3ab855c51f832d1bb24ae0f02069e32f5d
gstreamer1-plugins-base-devel-docs-1.10.4-3.el7_9.noarch.rpm SHA-256: 216cdb8c5056ac588359fce84b02c1d51a8c5653f2c104dc73b23cc713ce0859
gstreamer1-plugins-base-tools-1.10.4-3.el7_9.s390x.rpm SHA-256: b310e7f29d19440b0f181780d2f913bcb2a38b0986ea446d8795a828615ce72f
gstreamer1-plugins-good-1.10.4-3.el7_9.s390.rpm SHA-256: fe5a5106885950fcf2418ef31148305ff99f40b230c314d097238158e5df1ceb
gstreamer1-plugins-good-1.10.4-3.el7_9.s390x.rpm SHA-256: 6d3f8a3bc9c2c7514cf88b420471288e072c106d5d2c3be6cb938ab2cc5248ff
gstreamer1-plugins-good-debuginfo-1.10.4-3.el7_9.s390.rpm SHA-256: af6069efa8aa50ae0f88857f0da3204f264f5ca922cd19dfe4838f9408462039
gstreamer1-plugins-good-debuginfo-1.10.4-3.el7_9.s390x.rpm SHA-256: 7eb8b50f127889c36ee90c6385207f1f4f63acead226e39af1db357e850ac7cb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
gstreamer1-plugins-base-1.10.4-3.el7_9.src.rpm SHA-256: c15b162da5391cc3b16fd65527b1587d023ca6e88f54e6b7b49bba5dea10b252
gstreamer1-plugins-good-1.10.4-3.el7_9.src.rpm SHA-256: 93cdcf3864d4cfea552a211f453842261aeebd4a737f562833c49122510304e4
ppc64
gstreamer1-plugins-base-1.10.4-3.el7_9.ppc.rpm SHA-256: 4d5e7b6d4cb1c48a31148c0825dc5dabeb6469ff3160a5879af050cd58e1a81a
gstreamer1-plugins-base-1.10.4-3.el7_9.ppc64.rpm SHA-256: d1b4b0570f63baee7678b4400479b82336b6d99af02633ef7e77905d0c2c3fb3
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.ppc.rpm SHA-256: 6a071a7300b37d87d3b833589588cbbf44f86a87da95638d9ce29c9b0ff8042e
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.ppc64.rpm SHA-256: a1a0fb032e6b406d7e504b5aaa9e66bf94cb09b28e2b78c87c85577f022b5350
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.ppc64.rpm SHA-256: a1a0fb032e6b406d7e504b5aaa9e66bf94cb09b28e2b78c87c85577f022b5350
gstreamer1-plugins-base-devel-1.10.4-3.el7_9.ppc.rpm SHA-256: 84ec3729751d21487d762233efc1ba99343a6f23748433e24d6f71e3430ddb22
gstreamer1-plugins-base-devel-1.10.4-3.el7_9.ppc64.rpm SHA-256: 79a36f5f147d963a199a7757d9d9dd800bf17008d70e84ccc603aab76ffb3637
gstreamer1-plugins-base-devel-docs-1.10.4-3.el7_9.noarch.rpm SHA-256: 216cdb8c5056ac588359fce84b02c1d51a8c5653f2c104dc73b23cc713ce0859
gstreamer1-plugins-base-tools-1.10.4-3.el7_9.ppc64.rpm SHA-256: a29b72927bbf12f14b5c7bc1ba317f51fd7a578694983775fb83d3c75f313832
gstreamer1-plugins-good-1.10.4-3.el7_9.ppc.rpm SHA-256: 23474566f17afaa32786784d5dcedcbbc3b0d9f7c55cafcf0f7d7491ef230702
gstreamer1-plugins-good-1.10.4-3.el7_9.ppc64.rpm SHA-256: b266174a3565e6e6f195d88ec1bd873c2dbd6147cfa2c596e3a40ee0b74a1e96
gstreamer1-plugins-good-debuginfo-1.10.4-3.el7_9.ppc.rpm SHA-256: 579138ff959073601248c84175e9bb25e61bebd768bf113e8633e9508b125975
gstreamer1-plugins-good-debuginfo-1.10.4-3.el7_9.ppc64.rpm SHA-256: 78c59a714195287637cd1259ff9434ecc68c403a54857633ebbfc8dc0a8073a0

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
gstreamer1-plugins-base-1.10.4-3.el7_9.src.rpm SHA-256: c15b162da5391cc3b16fd65527b1587d023ca6e88f54e6b7b49bba5dea10b252
gstreamer1-plugins-good-1.10.4-3.el7_9.src.rpm SHA-256: 93cdcf3864d4cfea552a211f453842261aeebd4a737f562833c49122510304e4
ppc64le
gstreamer1-plugins-base-1.10.4-3.el7_9.ppc64le.rpm SHA-256: 9b5bd8a7248ca0991665f411fefd69a04a6ea8a68a7337aeafd9f4e6199c7cf5
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.ppc64le.rpm SHA-256: ca82dec32da50f0b3261c1e990cd40c575a54377030e48864782224be7004ae9
gstreamer1-plugins-base-debuginfo-1.10.4-3.el7_9.ppc64le.rpm SHA-256: ca82dec32da50f0b3261c1e990cd40c575a54377030e48864782224be7004ae9
gstreamer1-plugins-base-devel-1.10.4-3.el7_9.ppc64le.rpm SHA-256: ca561ec719505586100380489d9bdeaba0943c9f60d35db7106e780fbb29a80e
gstreamer1-plugins-base-devel-docs-1.10.4-3.el7_9.noarch.rpm SHA-256: 216cdb8c5056ac588359fce84b02c1d51a8c5653f2c104dc73b23cc713ce0859
gstreamer1-plugins-base-tools-1.10.4-3.el7_9.ppc64le.rpm SHA-256: 0972afc5cc903ee4588ed037594e9db525a4755b2e319ed5706708f1784081f3
gstreamer1-plugins-good-1.10.4-3.el7_9.ppc64le.rpm SHA-256: b6c00fbcd3b96dc47e85eae4b11f84fd313b625c4e23f3a41bcba01eca2a6fd9
gstreamer1-plugins-good-debuginfo-1.10.4-3.el7_9.ppc64le.rpm SHA-256: 6e94a54ba9e59863c7b5171080fc9d4473e9e6524c809a64146bdbb8a862fdfa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility