Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-47607
Vulnerability from cvelistv5
Published
2024-12-11 19:13
Modified
2024-12-12 14:22
Severity ?
EPSS score ?
Summary
GStreamer is a library for constructing graphs of media-handling components. stack-buffer overflow has been detected in the gst_opus_dec_parse_header function within `gstopusdec.c'. The pos array is a stack-allocated buffer of size 64. If n_channels exceeds 64, the for loop will write beyond the boundaries of the pos array. The value written will always be GST_AUDIO_CHANNEL_POSITION_NONE. This bug allows to overwrite the EIP address allocated in the stack. This vulnerability is fixed in 1.24.10.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47607", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-12T14:22:43.431699Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-12T14:22:58.305Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "gstreamer", "vendor": "gstreamer", "versions": [ { "status": "affected", "version": "\u003c 1.24.10" } ] } ], "descriptions": [ { "lang": "en", "value": "GStreamer is a library for constructing graphs of media-handling components. stack-buffer overflow has been detected in the gst_opus_dec_parse_header function within `gstopusdec.c\u0027. The pos array is a stack-allocated buffer of size 64. If n_channels exceeds 64, the for loop will write beyond the boundaries of the pos array. The value written will always be GST_AUDIO_CHANNEL_POSITION_NONE. This bug allows to overwrite the EIP address allocated in the stack. This vulnerability is fixed in 1.24.10." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 8.6, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-11T19:13:27.569Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "tags": [ "x_refsource_CONFIRM" ], "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" }, { "name": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "name": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "tags": [ "x_refsource_MISC" ], "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" } ], "source": { "advisory": "GHSA-xwp8-xrwj-765c", "discovery": "UNKNOWN" }, "title": "GHSL-2024-116: Stack-buffer overflow in gst_opus_dec_parse_header" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47607", "datePublished": "2024-12-11T19:13:27.569Z", "dateReserved": "2024-09-27T20:37:22.119Z", "dateUpdated": "2024-12-12T14:22:58.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-47607\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-12-12T02:03:32.363\",\"lastModified\":\"2024-12-18T19:53:21.123\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"GStreamer is a library for constructing graphs of media-handling components. stack-buffer overflow has been detected in the gst_opus_dec_parse_header function within `gstopusdec.c\u0027. The pos array is a stack-allocated buffer of size 64. If n_channels exceeds 64, the for loop will write beyond the boundaries of the pos array. The value written will always be GST_AUDIO_CHANNEL_POSITION_NONE. This bug allows to overwrite the EIP address allocated in the stack. This vulnerability is fixed in 1.24.10.\"},{\"lang\":\"es\",\"value\":\"GStreamer es una librer\u00eda para construir gr\u00e1ficos de componentes de manejo de medios. Se ha detectado un desbordamiento del b\u00fafer de pila en la funci\u00f3n gst_opus_dec_parse_header dentro de `gstopusdec.c\u0027. La matriz pos es un b\u00fafer asignado a la pila de tama\u00f1o 64. Si n_channels supera 64, el bucle for escribir\u00e1 m\u00e1s all\u00e1 de los l\u00edmites de la matriz pos. El valor escrito siempre ser\u00e1 GST_AUDIO_CHANNEL_POSITION_NONE. Este error permite sobrescribir la direcci\u00f3n EIP asignada en la pila. Esta vulnerabilidad se corrigi\u00f3 en 1.24.10.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnerableSystemConfidentiality\":\"HIGH\",\"vulnerableSystemIntegrity\":\"HIGH\",\"vulnerableSystemAvailability\":\"HIGH\",\"subsequentSystemConfidentiality\":\"NONE\",\"subsequentSystemIntegrity\":\"NONE\",\"subsequentSystemAvailability\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirements\":\"NOT_DEFINED\",\"integrityRequirements\":\"NOT_DEFINED\",\"availabilityRequirements\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnerableSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedVulnerableSystemIntegrity\":\"NOT_DEFINED\",\"modifiedVulnerableSystemAvailability\":\"NOT_DEFINED\",\"modifiedSubsequentSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedSubsequentSystemIntegrity\":\"NOT_DEFINED\",\"modifiedSubsequentSystemAvailability\":\"NOT_DEFINED\",\"safety\":\"NOT_DEFINED\",\"automatable\":\"NOT_DEFINED\",\"recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.24.10\",\"matchCriteriaId\":\"82BF8403-8CE2-4AFC-865F-FD40A77D20E0\"}]}]}],\"references\":[{\"url\":\"https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://gstreamer.freedesktop.org/security/sa-2024-0024.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2024_11123
Vulnerability from csaf_redhat
Published
2024-12-16 16:01
Modified
2024-12-19 14:00
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11123", "url": "https://access.redhat.com/errata/RHSA-2024:11123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11123.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:00:34+00:00", "generator": { "date": "2024-12-19T14:00:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11123", "initial_release_date": "2024-12-16T16:01:10+00:00", "revision_history": [ { "date": "2024-12-16T16:01:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T16:01:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:00:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_5?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_5?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_5?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_5?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T16:01:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11123" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T16:01:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11123" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T16:01:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11123" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.src", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11130
Vulnerability from csaf_redhat
Published
2024-12-16 16:13
Modified
2024-12-19 14:01
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11130", "url": "https://access.redhat.com/errata/RHSA-2024:11130" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11130.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:01:09+00:00", "generator": { "date": "2024-12-19T14:01:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11130", "initial_release_date": "2024-12-16T16:13:54+00:00", "revision_history": [ { "date": "2024-12-16T16:13:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T16:13:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:01:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "product_id": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "product_id": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-2.el8_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "product_id": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T16:13:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11130" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T16:13:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11130" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T16:13:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11130" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.src", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686", "AppStream-8.2.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11118
Vulnerability from csaf_redhat
Published
2024-12-16 15:32
Modified
2024-12-19 14:02
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11118", "url": "https://access.redhat.com/errata/RHSA-2024:11118" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11118.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:02:25+00:00", "generator": { "date": "2024-12-19T14:02:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11118", "initial_release_date": "2024-12-16T15:32:54+00:00", "revision_history": [ { "date": "2024-12-16T15:32:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T15:32:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:02:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "product_id": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.22.1-3.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.22.1-3.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "product": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "product_id": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.22.1-3.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "product_id": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.22.1-3.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.22.1-3.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.22.1-3.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:32:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11118" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:32:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11118" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:32:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11118" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.src", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x", "AppStream-9.4.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11143
Vulnerability from csaf_redhat
Published
2024-12-16 18:47
Modified
2024-12-19 14:00
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11143", "url": "https://access.redhat.com/errata/RHSA-2024:11143" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11143.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:00:46+00:00", "generator": { "date": "2024-12-19T14:00:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11143", "initial_release_date": "2024-12-16T18:47:30+00:00", "revision_history": [ { "date": "2024-12-16T18:47:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T18:47:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:00:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_4?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:47:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11143" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:47:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11143" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:47:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11143" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.src", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686", "AppStream-8.4.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11141
Vulnerability from csaf_redhat
Published
2024-12-16 18:53
Modified
2024-12-19 14:01
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11141", "url": "https://access.redhat.com/errata/RHSA-2024:11141" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11141.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:01:20+00:00", "generator": { "date": "2024-12-19T14:01:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11141", "initial_release_date": "2024-12-16T18:53:55+00:00", "revision_history": [ { "date": "2024-12-16T18:53:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T18:53:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:01:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_6?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_6?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_6?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_6?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:53:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11141" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:53:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11141" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:53:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11141" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.AUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x", "AppStream-8.6.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.src", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686", "AppStream-8.6.0.Z.TUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11117
Vulnerability from csaf_redhat
Published
2024-12-16 15:25
Modified
2024-12-19 14:01
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11117", "url": "https://access.redhat.com/errata/RHSA-2024:11117" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11117.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:01:57+00:00", "generator": { "date": "2024-12-19T14:01:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11117", "initial_release_date": "2024-12-16T15:25:55+00:00", "revision_history": [ { "date": "2024-12-16T15:25:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T15:25:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:01:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "product_id": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.18.4-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "product_id": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.18.4-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "product_id": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.18.4-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "product": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "product_id": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.18.4-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:25:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11117" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:25:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11117" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:25:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11117" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.src", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x", "AppStream-9.2.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11344
Vulnerability from csaf_redhat
Published
2024-12-18 08:24
Modified
2024-12-19 16:17
Summary
Red Hat Security Advisory: gstreamer1-plugins-base and gstreamer1-plugins-good security update
Notes
Topic
An update for gstreamer1-plugins-base and gstreamer1-plugins-good is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer (CVE-2024-47540)
* gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c (CVE-2024-47537)
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush (CVE-2024-47613)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
* gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes (CVE-2024-47606)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base and gstreamer1-plugins-good is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer (CVE-2024-47540)\n\n* gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c (CVE-2024-47537)\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush (CVE-2024-47613)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\n* gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes (CVE-2024-47606)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11344", "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331719" }, { "category": "external", "summary": "2331722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331722" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331753" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "2331760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331760" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11344.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base and gstreamer1-plugins-good security update", "tracking": { "current_release_date": "2024-12-19T16:17:28+00:00", "generator": { "date": "2024-12-19T16:17:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11344", "initial_release_date": "2024-12-18T08:24:59+00:00", "revision_history": [ { "date": "2024-12-18T08:24:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-18T08:24:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T16:17:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=src" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "product": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "product_id": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good-debuginfo@1.10.4-3.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "product": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "product_id": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.10.4-3.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.10.4-3.el7_9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "product": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "product_id": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good-debuginfo@1.10.4-3.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "product_id": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.10.4-3.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.10.4-3.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "product_id": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.10.4-3.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=s390" } } }, { "category": "product_version", "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "product": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "product_id": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good-debuginfo@1.10.4-3.el7_9?arch=s390" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=s390" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "product": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "product_id": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.10.4-3.el7_9?arch=s390" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.10.4-3.el7_9?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "product": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "product_id": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good-debuginfo@1.10.4-3.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.10.4-3.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.10.4-3.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "product": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "product_id": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.10.4-3.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "product": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "product_id": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good-debuginfo@1.10.4-3.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.10.4-3.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.10.4-3.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "product_id": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.10.4-3.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "product": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "product_id": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good-debuginfo@1.10.4-3.el7_9?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.10.4-3.el7_9?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.10.4-3.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "product": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "product_id": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good@1.10.4-3.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "product": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "product_id": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-good-debuginfo@1.10.4-3.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.10.4-3.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.10.4-3.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.10.4-3.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "product_id": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools@1.10.4-3.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "product": { "name": "gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "product_id": "gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel-docs@1.10.4-3.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch" }, "product_reference": "gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch" }, "product_reference": "gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47537", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T19:01:01.738365+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331722" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An integer overflow in the MP4/MOV demuxer\u0027s sample table parser can lead to out-of-bounds writes and NULL-pointer dereferences for certain input files. This vulnerability allows a malicious third party to trigger an application crash and, in the case of out-of-bounds writes, possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as important severity rather than moderate due to the potential for exploitation leading to arbitrary code execution. The integer overflow during memory allocation results in a mismatch between the allocated memory size and the expected number of elements, causing an out-of-bounds write (OOB-write). Such memory corruption can lead to application crashes, data corruption, or, more critically, allow an attacker to write controlled data outside the allocated buffer. This opens the door to heap-based buffer overflows, which are commonly exploited to overwrite control structures or function pointers, enabling attackers to execute malicious code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47537" }, { "category": "external", "summary": "RHBZ#2331722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47537", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47537" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0005.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0005.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-094_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-094_Gstreamer/" } ], "release_date": "2024-12-11T18:51:56.158000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T08:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c" }, { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T08:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47540", "cwe": { "id": "CWE-457", "name": "Use of Uninitialized Variable" }, "discovery_date": "2024-12-11T19:00:50.751428+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331719" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Matroska/WebM demuxer in the GStreamer library. Processing a specially crafted input file can cause the usage of uninitialized stack memory, allowing calls to uninitialized function pointers, potentially resulting in code execution or an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted file with the Matroska/WebM demuxer. However, this issue still has an Important severity as it allows an attacker hijack the execution flow of the application, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47540" }, { "category": "external", "summary": "RHBZ#2331719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331719" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47540" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0017.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0017.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-197_GStreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-197_GStreamer/" } ], "release_date": "2024-12-11T18:54:04.383000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T08:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "workaround", "details": "Do not process untrusted files with the Matroska/WebM demuxer and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer" }, { "cve": "CVE-2024-47606", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-12-11T20:02:25.247273+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331760" } ], "notes": [ { "category": "description", "text": "A flaw was found in the MP4/MOV demuxer and memory allocator in the GStreamer library. Processing a specially crafted input file can cause an integer overflow in the qtdemux_parse_theora_extension function. This issue leads to a small amount of memory being allocated to store a large input size, resulting in an out-of-bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .mov file. However, this issue still has an Important severity as it allows an attacker to trigger an out-of-bounds write to memory allocated in the heap, overwriting critical memory regions, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47606" }, { "category": "external", "summary": "RHBZ#2331760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331760" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47606", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47606" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8032.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8032.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0014.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0014.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-166_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-166_Gstreamer/" } ], "release_date": "2024-12-11T19:12:40.186000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T08:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "workaround", "details": "Do not process untrusted files with the MP4/MOV demuxer and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T08:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47613", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-12-11T20:01:56.201771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331753" } ], "notes": [ { "category": "description", "text": "A flaw was found in the gdk-pixbuf decoder in the GStreamer library. Processing a specially crafted input file can cause a NULL pointer dereference due to an unchecked return value, resulting in an application crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or process a specially crafted file with the gdk-pixbuf decoder. As user interaction is required to trigger is issue and the impact is limited to an application crash, this flaw has been rated with a Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47613" }, { "category": "external", "summary": "RHBZ#2331753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47613", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47613" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8041.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8041.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0025.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0025.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:14:02.436000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T08:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "workaround", "details": "Do not process untrusted files with the gdk-pixbuf decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T08:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11344" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.src", "7Server-ELS:gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-ELS:gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.src", "7Server-optional-ELS:gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64", "7Server-optional-ELS:gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x", "7Server-optional-ELS:gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11345
Vulnerability from csaf_redhat
Published
2024-12-18 09:21
Modified
2024-12-19 14:03
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11345", "url": "https://access.redhat.com/errata/RHSA-2024:11345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11345.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:03:16+00:00", "generator": { "date": "2024-12-19T14:03:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11345", "initial_release_date": "2024-12-18T09:21:10+00:00", "revision_history": [ { "date": "2024-12-18T09:21:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-18T09:21:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:03:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "product_id": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-5.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "product_id": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-5.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-5.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-5.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-5.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-5.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-5.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-5.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-5.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-5.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-5.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "product_id": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-5.el8_10?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-5.el8_10?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-5.el8_10?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-5.el8_10?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-5.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "product_id": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-5.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-5.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-5.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-5.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-5.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "product_id": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-5.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-5.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-5.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-5.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-5.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T09:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11345" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T09:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11345" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-18T09:21:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11345" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11120
Vulnerability from csaf_redhat
Published
2024-12-16 15:24
Modified
2024-12-19 14:01
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11120", "url": "https://access.redhat.com/errata/RHSA-2024:11120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11120.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:01:43+00:00", "generator": { "date": "2024-12-19T14:01:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11120", "initial_release_date": "2024-12-16T15:24:04+00:00", "revision_history": [ { "date": "2024-12-16T15:24:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T15:24:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:01:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_0?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "product_id": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.18.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.18.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "product_id": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.18.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.18.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.18.4-7.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:24:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11120" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:24:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11120" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:24:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11120" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
rhsa-2024_11142
Vulnerability from csaf_redhat
Published
2024-12-16 18:54
Modified
2024-12-19 14:01
Summary
Red Hat Security Advisory: gstreamer1-plugins-base security update
Notes
Topic
An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)
* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)
* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.\n\nSecurity Fix(es):\n\n* gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet (CVE-2024-47538)\n\n* gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer (CVE-2024-47615)\n\n* gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header (CVE-2024-47607)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11142", "url": "https://access.redhat.com/errata/RHSA-2024:11142" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11142.json" } ], "title": "Red Hat Security Advisory: gstreamer1-plugins-base security update", "tracking": { "current_release_date": "2024-12-19T14:01:34+00:00", "generator": { "date": "2024-12-19T14:01:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11142", "initial_release_date": "2024-12-16T18:54:35+00:00", "revision_history": [ { "date": "2024-12-16T18:54:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T18:54:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T14:01:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_8?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_8?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_8?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_8?arch=i686" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "product": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "product_id": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base@1.16.1-3.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "product": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "product_id": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-devel@1.16.1-3.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "product": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "product_id": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debugsource@1.16.1-3.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "product": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "product_id": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-debuginfo@1.16.1-3.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "product": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "product_id": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gstreamer1-plugins-base-tools-debuginfo@1.16.1-3.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64" }, "product_reference": "gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64" }, "product_reference": "gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64" }, "product_reference": "gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64" }, "product_reference": "gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" }, "product_reference": "gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47538", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T19:01:21.181229+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331727" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Vorbis decoder in the GStreamer library. Processing a specially crafted input file can cause a stack-based buffer overflow in the Vorbis decoder due to improper input validation, resulting in unexpected behavior or, most likely, an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, an attacker needs to trick a user into opening or processing a specially crafted .ogg file. However, this issue still has an Important severity as it allows an attacker to trigger a stack-based buffer overflow and overwrite critical memory regions, including the return address of control data, potentially resulting in unexpected behavior, including arbitrary code execution.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47538" }, { "category": "external", "summary": "RHBZ#2331727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47538" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T18:52:30.622000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11142" }, { "category": "workaround", "details": "Do not process untrusted files with the Vorbis decoder and monitor application crashes as this may indicate exploitation attempts.", "product_ids": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: GStreamer has a stack-buffer overflow in vorbis_handle_identification_packet" }, { "cve": "CVE-2024-47607", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2024-12-11T20:01:59.806830+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331754" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. A stack buffer overflow in the Opus decoder can cause crashes for certain input files, potentially allowing a malicious third party to trigger an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in gst_opus_dec_parse_header is of important severity because it allows an attacker to trigger a stack-based buffer overflow by exceeding the pos array\u0027s bounds with unvalidated `n_channels` input. Since the `pos` array is stack-allocated, writing beyond its boundaries can overwrite critical memory regions, including the return address or control data, potentially leading to arbitrary code execution or complete compromise of the affected system. Moreover, the written value, `GST_AUDIO_CHANNEL_POSITION_NONE`, being predictable, may aid attackers in crafting reliable exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47607" }, { "category": "external", "summary": "RHBZ#2331754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47607" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:27.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11142" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: stack-buffer overflow in gst_opus_dec_parse_header" }, { "cve": "CVE-2024-47615", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-11T20:01:04.115457+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331740" } ], "notes": [ { "category": "description", "text": "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application\u0027s crash or possibly allow code execution through heap manipulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47615" }, { "category": "external", "summary": "RHBZ#2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47615" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch", "url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch" }, { "category": "external", "summary": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/", "url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/" } ], "release_date": "2024-12-11T19:13:47.894000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T18:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11142" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.src", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x", "AppStream-8.8.0.Z.EUS:gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer" } ] }
wid-sec-w-2024-3586
Vulnerability from csaf_certbund
Published
2024-12-03 23:00
Modified
2024-12-03 23:00
Summary
GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur für eine Vielzahl von Plattformen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "GStreamer ist ein Multimedia-Framework mit einer Plugin-basierten Architektur f\u00fcr eine Vielzahl von Plattformen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GStreamer ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3586 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3586.json" }, { "category": "self", "summary": "WID-SEC-2024-3586 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3586" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0005.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0006.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0007.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0008.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0009.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0010.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0011.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0012.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0013.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0014.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0015.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0016.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0017.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0018.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0019.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0020.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0021.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0023.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0024.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0025.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0026.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0027.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0028.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0029.html" }, { "category": "external", "summary": "GStreamer Security Advisory vom 2024-12-03", "url": "https://gstreamer.freedesktop.org/security/sa-2024-0030.html" } ], "source_lang": "en-US", "title": "GStreamer: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-12-03T23:00:00.000+00:00", "generator": { "date": "2024-12-04T11:16:07.065+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3586", "initial_release_date": "2024-12-03T23:00:00.000+00:00", "revision_history": [ { "date": "2024-12-03T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "gst-plugins-good \u003c1.24.10", "product": { "name": "Open Source GStreamer gst-plugins-good \u003c1.24.10", "product_id": "T039548" } }, { "category": "product_version", "name": "gst-plugins-good 1.24.10", "product": { "name": "Open Source GStreamer gst-plugins-good 1.24.10", "product_id": "T039548-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:gstreamer:gst-plugins-good__1.24.10" } } } ], "category": "product_name", "name": "GStreamer" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47537" }, { "cve": "CVE-2024-47538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47538" }, { "cve": "CVE-2024-47539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47539" }, { "cve": "CVE-2024-47540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47540" }, { "cve": "CVE-2024-47541", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47541" }, { "cve": "CVE-2024-47542", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47542" }, { "cve": "CVE-2024-47543", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47543" }, { "cve": "CVE-2024-47544", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47544" }, { "cve": "CVE-2024-47545", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47545" }, { "cve": "CVE-2024-47546", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47546" }, { "cve": "CVE-2024-47596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47596" }, { "cve": "CVE-2024-47597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47597" }, { "cve": "CVE-2024-47598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47598" }, { "cve": "CVE-2024-47599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47599" }, { "cve": "CVE-2024-47600", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47600" }, { "cve": "CVE-2024-47601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47601" }, { "cve": "CVE-2024-47602", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47602" }, { "cve": "CVE-2024-47603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47603" }, { "cve": "CVE-2024-47606", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47606" }, { "cve": "CVE-2024-47607", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47607" }, { "cve": "CVE-2024-47613", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47613" }, { "cve": "CVE-2024-47615", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47615" }, { "cve": "CVE-2024-47774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47774" }, { "cve": "CVE-2024-47775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47775" }, { "cve": "CVE-2024-47776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47776" }, { "cve": "CVE-2024-47777", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47777" }, { "cve": "CVE-2024-47778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47778" }, { "cve": "CVE-2024-47834", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47834" }, { "cve": "CVE-2024-47835", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in GStreamer. Diese Fehler existieren in mehreren Komponenten des Plugins Good-Moduls wegen mehrerer sicherheitsrelevanter Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bound-Write oder einem Integer-\u00dcberlauf unter anderem. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T039548" ] }, "release_date": "2024-12-03T23:00:00.000+00:00", "title": "CVE-2024-47835" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.