Synopsis
Important: gstreamer1-plugins-bad-free security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer.
Security Fix(es):
- GStreamer: GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability (CVE-2025-3887)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2367919
- CVE-2025-3887 GStreamer: GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
x86_64 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.i686.rpm
|
SHA-256: 1cfc8c9e8d797a3b1125cafb3cb3ed67ca49bedee4ea16fc2f36fc2911a20513 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: 89d6d7d7c982fb06a0e9bc8512a4e81d54854601b942bffded05b39cbb4e6484 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.i686.rpm
|
SHA-256: cbb8073032cfc19e72a2303d0ffc9ef9bdd46b0eb2060c85d467256249ba5203 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: a569ec87c3ee59e34f8fc95149347965781480d17c31967a9d2357ef64fa3687 |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.i686.rpm
|
SHA-256: e2b65e3008d84f5440f9a53d13d077def046ad5ec1a8c2367053c4b1cd39c34e |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: 2b5bd1474e317c32ad2dc550f43b1a75f15603e87e783a400734ff01c8d39a5a |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
x86_64 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.i686.rpm
|
SHA-256: 1cfc8c9e8d797a3b1125cafb3cb3ed67ca49bedee4ea16fc2f36fc2911a20513 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: 89d6d7d7c982fb06a0e9bc8512a4e81d54854601b942bffded05b39cbb4e6484 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.i686.rpm
|
SHA-256: cbb8073032cfc19e72a2303d0ffc9ef9bdd46b0eb2060c85d467256249ba5203 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: a569ec87c3ee59e34f8fc95149347965781480d17c31967a9d2357ef64fa3687 |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.i686.rpm
|
SHA-256: e2b65e3008d84f5440f9a53d13d077def046ad5ec1a8c2367053c4b1cd39c34e |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: 2b5bd1474e317c32ad2dc550f43b1a75f15603e87e783a400734ff01c8d39a5a |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
s390x |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: 78a7ca9650331ca03e409f0afc9eed8eb299e4f56fad8a08650d1e374a470c6f |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: fc39bef45d296daccf7ac30cb4cf51df0c057b66ea3776051dc53cc6385b9d53 |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: aafdaeb904e83c014f258149285f945016c7539642f3f1e51768d85052cb642a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
ppc64le |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: e1f5773055688cc268d128edefab4d248011ee8fc377989ca31aee1de29b4dc5 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: 7e217220d57c8a66e299ae8061c4b950ccb200aaffa0c16ea5f90a6901b4aa6c |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: 66162ceefe12161bb87775cc75acbac96156c9f127335e5f6b73529bb4863537 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
aarch64 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: f7760c575c5105b4e4e42311d13c8efe835e0cf0f1e8448bbc72a1aa1544fc79 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: 626532e7c300a33a7ca9a60034e9b98691d34e3e7d0de6abd10476433f1a8c0b |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: 2c7b6c78ec01aa02551d131c9f3aa0c7ad2d30058f30923d87ad75cbc8ff33db |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
ppc64le |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: e1f5773055688cc268d128edefab4d248011ee8fc377989ca31aee1de29b4dc5 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: 7e217220d57c8a66e299ae8061c4b950ccb200aaffa0c16ea5f90a6901b4aa6c |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: 66162ceefe12161bb87775cc75acbac96156c9f127335e5f6b73529bb4863537 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
x86_64 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.i686.rpm
|
SHA-256: 1cfc8c9e8d797a3b1125cafb3cb3ed67ca49bedee4ea16fc2f36fc2911a20513 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: 89d6d7d7c982fb06a0e9bc8512a4e81d54854601b942bffded05b39cbb4e6484 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.i686.rpm
|
SHA-256: cbb8073032cfc19e72a2303d0ffc9ef9bdd46b0eb2060c85d467256249ba5203 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: a569ec87c3ee59e34f8fc95149347965781480d17c31967a9d2357ef64fa3687 |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.i686.rpm
|
SHA-256: e2b65e3008d84f5440f9a53d13d077def046ad5ec1a8c2367053c4b1cd39c34e |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: 2b5bd1474e317c32ad2dc550f43b1a75f15603e87e783a400734ff01c8d39a5a |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4
SRPM |
x86_64 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.i686.rpm
|
SHA-256: cbb8073032cfc19e72a2303d0ffc9ef9bdd46b0eb2060c85d467256249ba5203 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: a569ec87c3ee59e34f8fc95149347965781480d17c31967a9d2357ef64fa3687 |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.i686.rpm
|
SHA-256: e2b65e3008d84f5440f9a53d13d077def046ad5ec1a8c2367053c4b1cd39c34e |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: 2b5bd1474e317c32ad2dc550f43b1a75f15603e87e783a400734ff01c8d39a5a |
gstreamer1-plugins-bad-free-devel-1.22.1-5.el9_4.i686.rpm
|
SHA-256: a6121dbbd199e57e727733045d9e033d7b576e3bf088d45ec3e0e884d6555b32 |
gstreamer1-plugins-bad-free-devel-1.22.1-5.el9_4.x86_64.rpm
|
SHA-256: aedeb0044a334bb5b950089e60d300f1bfe4a622d934bf784a7687021965b21a |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4
SRPM |
ppc64le |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: 7e217220d57c8a66e299ae8061c4b950ccb200aaffa0c16ea5f90a6901b4aa6c |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: 66162ceefe12161bb87775cc75acbac96156c9f127335e5f6b73529bb4863537 |
gstreamer1-plugins-bad-free-devel-1.22.1-5.el9_4.ppc64le.rpm
|
SHA-256: 32e595db65f17716f746c087a1cc1abe6da501ce5d174a6702568fe3ae8df92e |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4
SRPM |
s390x |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: fc39bef45d296daccf7ac30cb4cf51df0c057b66ea3776051dc53cc6385b9d53 |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: aafdaeb904e83c014f258149285f945016c7539642f3f1e51768d85052cb642a |
gstreamer1-plugins-bad-free-devel-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: ecb74e40c085713e8f5a586d18861f1200a10f01dcba726ac05672bb0495d7b2 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4
SRPM |
aarch64 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: 626532e7c300a33a7ca9a60034e9b98691d34e3e7d0de6abd10476433f1a8c0b |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: 2c7b6c78ec01aa02551d131c9f3aa0c7ad2d30058f30923d87ad75cbc8ff33db |
gstreamer1-plugins-bad-free-devel-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: 328ad5b160fe014d6b4b3bceab744ba90461895d5749c376463fe7a66b0322c0 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
aarch64 |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: f7760c575c5105b4e4e42311d13c8efe835e0cf0f1e8448bbc72a1aa1544fc79 |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: 626532e7c300a33a7ca9a60034e9b98691d34e3e7d0de6abd10476433f1a8c0b |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.aarch64.rpm
|
SHA-256: 2c7b6c78ec01aa02551d131c9f3aa0c7ad2d30058f30923d87ad75cbc8ff33db |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.src.rpm
|
SHA-256: dc7e1427a61785d2e6c7f4d9b474f220221a40c5996122798847d9528ebcb4b7 |
s390x |
gstreamer1-plugins-bad-free-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: 78a7ca9650331ca03e409f0afc9eed8eb299e4f56fad8a08650d1e374a470c6f |
gstreamer1-plugins-bad-free-debuginfo-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: fc39bef45d296daccf7ac30cb4cf51df0c057b66ea3776051dc53cc6385b9d53 |
gstreamer1-plugins-bad-free-debugsource-1.22.1-5.el9_4.s390x.rpm
|
SHA-256: aafdaeb904e83c014f258149285f945016c7539642f3f1e51768d85052cb642a |