Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3088 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3088 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gstreamer1-plugins-base security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.

Security Fix(es):

  • gstreamer-plugins-base: heap overwrite in subtitle parsing (CVE-2023-37328)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2254540 - CVE-2023-37328 gstreamer-plugins-base: heap overwrite in subtitle parsing

CVEs

  • CVE-2023-37328

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gstreamer1-plugins-base-1.16.1-3.el8.src.rpm SHA-256: adace7c363fb8dc6173b6b08f5bf36f46a178fedb62a471d86720b1ff91dc45c
x86_64
gstreamer1-plugins-base-1.16.1-3.el8.i686.rpm SHA-256: 222d0e04b030113419a9516aa5ba6a43fdea12d4faced114468992831ff0a06e
gstreamer1-plugins-base-1.16.1-3.el8.x86_64.rpm SHA-256: 40d519b328d041795b34a0da4b72e7a274a8bc7497a93a6ba7970565d1b0800a
gstreamer1-plugins-base-debuginfo-1.16.1-3.el8.i686.rpm SHA-256: fab446b9c380f77d007f22767a1a8ebc5dbb7740d623179ea62bc55578e98913
gstreamer1-plugins-base-debuginfo-1.16.1-3.el8.x86_64.rpm SHA-256: 0bcac892c13027ea78abb937b42897c539e80b089e84af15bc7a1a1c9b609517
gstreamer1-plugins-base-debugsource-1.16.1-3.el8.i686.rpm SHA-256: 33f978d1849416d551ce95d494dda2942e7160b27294f317f557e1fba4dd4273
gstreamer1-plugins-base-debugsource-1.16.1-3.el8.x86_64.rpm SHA-256: cbef22567d7d20025f856effb9a49a8461b2aac4d830470a5f33e220a496f8b8
gstreamer1-plugins-base-devel-1.16.1-3.el8.i686.rpm SHA-256: 5c99bc438bc550a3b41659275de7c2b747616aab25963e0ad6457b07448a6bad
gstreamer1-plugins-base-devel-1.16.1-3.el8.x86_64.rpm SHA-256: b40e6bc8e27020ceb8f8311d30882b7905316e4817a44b87277e608c78318cec
gstreamer1-plugins-base-tools-debuginfo-1.16.1-3.el8.i686.rpm SHA-256: 4e04092b8bc18e4e663c6f1945a4c2cc0ed3822e2af588376df6333db6c39812
gstreamer1-plugins-base-tools-debuginfo-1.16.1-3.el8.x86_64.rpm SHA-256: 9018fd45dc0c5a0cee6265cb467c939137033923e19bded300e8566f3659a68b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gstreamer1-plugins-base-1.16.1-3.el8.src.rpm SHA-256: adace7c363fb8dc6173b6b08f5bf36f46a178fedb62a471d86720b1ff91dc45c
s390x
gstreamer1-plugins-base-1.16.1-3.el8.s390x.rpm SHA-256: 58404a0141eea851062918344bd771f0f6c2841d57f453adf23433fea0c28f52
gstreamer1-plugins-base-debuginfo-1.16.1-3.el8.s390x.rpm SHA-256: 32c1be612f584f331d77248bafbe6bb70389a3b00a3b60f43a3d2e93c4c784d9
gstreamer1-plugins-base-debugsource-1.16.1-3.el8.s390x.rpm SHA-256: 6f563a5775765e224d381cea32efa40c1aab471a4547f1bcd1ea24461141c445
gstreamer1-plugins-base-devel-1.16.1-3.el8.s390x.rpm SHA-256: 4f2071cb60ae7725c113db110bc38e7556ac5cfae2a1c277452ada108535f346
gstreamer1-plugins-base-tools-debuginfo-1.16.1-3.el8.s390x.rpm SHA-256: bbf16d414f33fe4c4bca3f6bd0bfa60cefc0a4701cb1787e3ddfd44b91e07f88

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gstreamer1-plugins-base-1.16.1-3.el8.src.rpm SHA-256: adace7c363fb8dc6173b6b08f5bf36f46a178fedb62a471d86720b1ff91dc45c
ppc64le
gstreamer1-plugins-base-1.16.1-3.el8.ppc64le.rpm SHA-256: 46bfa0ed9f8aa4de284d03b8fff16d17f4af9bd2c9b0307eed7f9f2bf15edc2e
gstreamer1-plugins-base-debuginfo-1.16.1-3.el8.ppc64le.rpm SHA-256: 6285029d4a1f0219d599098e98064ed1f79dcd3f01876274d42780f005973805
gstreamer1-plugins-base-debugsource-1.16.1-3.el8.ppc64le.rpm SHA-256: c7647af52cd9e1be72937dc160869eeabcdf456c40890ea840ae97224a66e4aa
gstreamer1-plugins-base-devel-1.16.1-3.el8.ppc64le.rpm SHA-256: 8f1e79852c7922d7bcf6b6453662e75dac25ce9561cfade20536fc8735aa22f9
gstreamer1-plugins-base-tools-debuginfo-1.16.1-3.el8.ppc64le.rpm SHA-256: 1e1ccbc0aae5fded49b6365778fefb7b5d87cf653fefb8dc1b6113048c81a061

Red Hat Enterprise Linux for ARM 64 8

SRPM
gstreamer1-plugins-base-1.16.1-3.el8.src.rpm SHA-256: adace7c363fb8dc6173b6b08f5bf36f46a178fedb62a471d86720b1ff91dc45c
aarch64
gstreamer1-plugins-base-1.16.1-3.el8.aarch64.rpm SHA-256: 7f5cb3b491dd91e1066e862acd889f9d520dd0cafc60fbe49ff5fc497e91a2da
gstreamer1-plugins-base-debuginfo-1.16.1-3.el8.aarch64.rpm SHA-256: 9712312561386f24e55a4ae9342dfd6596af6ac9d1c8b150d5d8637948e36c4f
gstreamer1-plugins-base-debugsource-1.16.1-3.el8.aarch64.rpm SHA-256: 306e7fa8b8fcbca7e8c77195310601b36e68bdb7e4dab59798d632da5a497c2a
gstreamer1-plugins-base-devel-1.16.1-3.el8.aarch64.rpm SHA-256: 2421131fbdaea4905d808bd48a5e4162ac0c059516112fecde704b3105e4de4e
gstreamer1-plugins-base-tools-debuginfo-1.16.1-3.el8.aarch64.rpm SHA-256: 15e61126dd1aac807094e37f0bc88daae351cce6fa1a379f35c8c54d9d37b712

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility