Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11345 - Security Advisory
Issued:
2024-12-18
Updated:
2024-12-18

RHSA-2024:11345 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gstreamer1-plugins-base security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.

Security Fix(es):

  • gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
  • gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
  • gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2331727 - CVE-2024-47538 gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet
  • BZ - 2331740 - CVE-2024-47615 gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer
  • BZ - 2331754 - CVE-2024-47607 gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header

CVEs

  • CVE-2024-47538
  • CVE-2024-47607
  • CVE-2024-47615

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gstreamer1-plugins-base-1.16.1-5.el8_10.src.rpm SHA-256: 7dfd492fea0d3a4be25a489fcd9ebf6b5c08a134bac248a6bbd8df2115f3c4c6
x86_64
gstreamer1-plugins-base-1.16.1-5.el8_10.i686.rpm SHA-256: 31b0aa266ffb367734813d94280477969eb4d4a45c96846ed49c7f91bb46e25c
gstreamer1-plugins-base-1.16.1-5.el8_10.x86_64.rpm SHA-256: 3912efd4574e1a7274aee80871b72c80e1fb753318a9e51057bb240637b083f7
gstreamer1-plugins-base-debuginfo-1.16.1-5.el8_10.i686.rpm SHA-256: 4ffcbb31c77e45151d753278f9b1cb67a5f4877a3c0445cb2035417f9bbdd09a
gstreamer1-plugins-base-debuginfo-1.16.1-5.el8_10.x86_64.rpm SHA-256: 5c84eddfdfb4c9dc19767cd207f19561c248780a6638f4efa9adfb62415f81a5
gstreamer1-plugins-base-debugsource-1.16.1-5.el8_10.i686.rpm SHA-256: 49840ffbae419ed0a84cf34cd7e7af01e10f4d3cb27ad1eecd68a298c36a0c13
gstreamer1-plugins-base-debugsource-1.16.1-5.el8_10.x86_64.rpm SHA-256: fc30c67c2cf634dc9d73a0879cc0f9b284b2f2e21f0cc9630549dcbd731a4324
gstreamer1-plugins-base-devel-1.16.1-5.el8_10.i686.rpm SHA-256: a2e8d76ef2cd193ab7e713de29607cc690ba60f2d1aad79d7e287ba481cbebc9
gstreamer1-plugins-base-devel-1.16.1-5.el8_10.x86_64.rpm SHA-256: eb0fcbaba26cc2093d76f5cb98271357d87e800520f6e4e5c96b2e63d44718f1
gstreamer1-plugins-base-tools-debuginfo-1.16.1-5.el8_10.i686.rpm SHA-256: dc6a4df9168039ba8a402c44de6f3cf2096e0861e2cc47825e7a03c0f9aa18a1
gstreamer1-plugins-base-tools-debuginfo-1.16.1-5.el8_10.x86_64.rpm SHA-256: 1b1ff88a47a4daec649fdcbb754049bbfcfad8450e82d2dff1519c63f09cc4cd

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gstreamer1-plugins-base-1.16.1-5.el8_10.src.rpm SHA-256: 7dfd492fea0d3a4be25a489fcd9ebf6b5c08a134bac248a6bbd8df2115f3c4c6
s390x
gstreamer1-plugins-base-1.16.1-5.el8_10.s390x.rpm SHA-256: b53a98c48e600c19979674120d014eb07b0ce0bd7fc040c388d0ddf28f9de58a
gstreamer1-plugins-base-debuginfo-1.16.1-5.el8_10.s390x.rpm SHA-256: bd6ceab74a3ae9d01809eb675e98f41463abd07fcc0dccfc82a8982dc22dff44
gstreamer1-plugins-base-debugsource-1.16.1-5.el8_10.s390x.rpm SHA-256: 49068971bd7805c30e6506d8f5f1cd4b0d00b74cbfeb8000e40c4aa222e03800
gstreamer1-plugins-base-devel-1.16.1-5.el8_10.s390x.rpm SHA-256: b92fa32c585f93ea81cd6458576b16cfe161f38a8c90b3ffdbfb6dec00b8e9bf
gstreamer1-plugins-base-tools-debuginfo-1.16.1-5.el8_10.s390x.rpm SHA-256: 671528f8565ded38fefdf6c3f88efc612f87e7a19811ae02ddea930da84d73d2

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gstreamer1-plugins-base-1.16.1-5.el8_10.src.rpm SHA-256: 7dfd492fea0d3a4be25a489fcd9ebf6b5c08a134bac248a6bbd8df2115f3c4c6
ppc64le
gstreamer1-plugins-base-1.16.1-5.el8_10.ppc64le.rpm SHA-256: 4980592fa14bf3e7b0222331fd4cf6854b3568f23a1c6c62b6af79f64ae75c96
gstreamer1-plugins-base-debuginfo-1.16.1-5.el8_10.ppc64le.rpm SHA-256: 916a9900a45f31b0039bdad30531f2e3bcbb89e04acdfa305a8b52f5a2d22129
gstreamer1-plugins-base-debugsource-1.16.1-5.el8_10.ppc64le.rpm SHA-256: 37e0f561f8cc4d692f2fefde9af416770981579b5af67ccb558d07883e885fae
gstreamer1-plugins-base-devel-1.16.1-5.el8_10.ppc64le.rpm SHA-256: 9f8ca739d4775edc36654bfb48f83197594e2ce5e8b511fc0901b13962b01196
gstreamer1-plugins-base-tools-debuginfo-1.16.1-5.el8_10.ppc64le.rpm SHA-256: 613bf82c2069a0bfa7d0c15cb48a90ae3fc7ede24fd05bc6d1830c6feff24eb7

Red Hat Enterprise Linux for ARM 64 8

SRPM
gstreamer1-plugins-base-1.16.1-5.el8_10.src.rpm SHA-256: 7dfd492fea0d3a4be25a489fcd9ebf6b5c08a134bac248a6bbd8df2115f3c4c6
aarch64
gstreamer1-plugins-base-1.16.1-5.el8_10.aarch64.rpm SHA-256: a932795c038709329583126ce1accfbdcfa5523d6b23b4e6a4a4b6e20bd57c15
gstreamer1-plugins-base-debuginfo-1.16.1-5.el8_10.aarch64.rpm SHA-256: 8596badb72c14969758687aa855a1a85dda4992464531130d6af77efa128b2a7
gstreamer1-plugins-base-debugsource-1.16.1-5.el8_10.aarch64.rpm SHA-256: 7981d73deec470490af12c32de0967b52de186a210acabf9279cea00a32b59a2
gstreamer1-plugins-base-devel-1.16.1-5.el8_10.aarch64.rpm SHA-256: 50616cb0a913c392ff2e7bd8894e8a2cef08d2d8546ce0c0b9811428de39a5f7
gstreamer1-plugins-base-tools-debuginfo-1.16.1-5.el8_10.aarch64.rpm SHA-256: 86a8d0bd39a3d9a7f20bcce4367ed3dc1d1d7b3bdd3fd7b6caf88558f7631259

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility