Lucene search

K
redhatRedHatRHSA-2023:7792
HistoryDec 13, 2023 - 4:00 p.m.

(RHSA-2023:7792) Important: gstreamer1-plugins-bad-free security update

2023-12-1316:00:51
access.redhat.com
10
gstreamer
security update
heap-based buffer overflow
use-after-free
cve-2023-44429
cve-2023-44446
media framework

7 High

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

16.2%

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer.

Security Fix(es):

  • gstreamer: AV1 codec parser heap-based buffer overflow (CVE-2023-44429)

  • gstreamer: MXF demuxer use-after-free vulnerability (CVE-2023-44446)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.