You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa GStreamer i programskih biblioteka libmad i SDL

Sigurnosni nedostatak programskog paketa GStreamer i programskih biblioteka libmad i SDL

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update
Advisory ID: RHSA-2020:1631-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1631
Issue date: 2020-04-28
CVE Names: CVE-2018-7263
=====================================================================

1. Summary:

An update for GStreamer, libmad, and SDL is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The GStreamer library provides a streaming media framework based on graphs
of media data filters.

The libmad package is an MPEG audio decoder capable of 24-bit output.

Simple DirectMedia Layer (SDL) is a cross-platform multimedia library
designed to provide fast access to the graphics frame buffer and audio
device.

Security Fix(es):

* libmad: Double-free in the mad_decoder_run() function (CVE-2018-7263)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1488585 – rebuild sdl with Wayland support
1547504 – CVE-2018-7263 libmad: Double-free in the mad_decoder_run() function
1693292 – Make ORC generate code that is Intel CET / Intel IBT friendly
1724677 – [RHEL-8.0/gstreamer1] Remove setuid permission from /usr/libexec/gstreamer-1.0/gst-ptp-helper
1751780 – [Rebase] Rebase to SDL2 to 2.0.10
1756299 – [Rebase] Rebase gstreamer1 to 1.16.1

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
SDL-1.2.15-37.el8.src.rpm
gstreamer1-1.16.1-2.el8.src.rpm
gstreamer1-plugins-bad-free-1.16.1-1.el8.src.rpm
gstreamer1-plugins-base-1.16.1-1.el8.src.rpm
gstreamer1-plugins-good-1.16.1-1.el8.src.rpm
gstreamer1-plugins-ugly-free-1.16.1-1.el8.src.rpm
libmad-0.15.1b-25.el8.src.rpm
orc-0.4.28-3.el8.src.rpm

aarch64:
SDL-1.2.15-37.el8.aarch64.rpm
SDL-debuginfo-1.2.15-37.el8.aarch64.rpm
SDL-debugsource-1.2.15-37.el8.aarch64.rpm
SDL-devel-1.2.15-37.el8.aarch64.rpm
gstreamer1-1.16.1-2.el8.aarch64.rpm
gstreamer1-debuginfo-1.16.1-2.el8.aarch64.rpm
gstreamer1-debugsource-1.16.1-2.el8.aarch64.rpm
gstreamer1-devel-1.16.1-2.el8.aarch64.rpm
gstreamer1-plugins-bad-free-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-base-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-base-debuginfo-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-base-debugsource-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-base-devel-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-base-tools-debuginfo-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-good-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-good-debuginfo-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-good-debugsource-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-good-gtk-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-good-gtk-debuginfo-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-ugly-free-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.aarch64.rpm
libmad-0.15.1b-25.el8.aarch64.rpm
libmad-debuginfo-0.15.1b-25.el8.aarch64.rpm
libmad-debugsource-0.15.1b-25.el8.aarch64.rpm
orc-0.4.28-3.el8.aarch64.rpm
orc-compiler-0.4.28-3.el8.aarch64.rpm
orc-compiler-debuginfo-0.4.28-3.el8.aarch64.rpm
orc-debuginfo-0.4.28-3.el8.aarch64.rpm
orc-debugsource-0.4.28-3.el8.aarch64.rpm
orc-devel-0.4.28-3.el8.aarch64.rpm

ppc64le:
SDL-1.2.15-37.el8.ppc64le.rpm
SDL-debuginfo-1.2.15-37.el8.ppc64le.rpm
SDL-debugsource-1.2.15-37.el8.ppc64le.rpm
SDL-devel-1.2.15-37.el8.ppc64le.rpm
gstreamer1-1.16.1-2.el8.ppc64le.rpm
gstreamer1-debuginfo-1.16.1-2.el8.ppc64le.rpm
gstreamer1-debugsource-1.16.1-2.el8.ppc64le.rpm
gstreamer1-devel-1.16.1-2.el8.ppc64le.rpm
gstreamer1-plugins-bad-free-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-base-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-base-debuginfo-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-base-debugsource-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-base-devel-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-base-tools-debuginfo-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-good-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-good-debuginfo-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-good-debugsource-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-good-gtk-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-good-gtk-debuginfo-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-ugly-free-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.ppc64le.rpm
libmad-0.15.1b-25.el8.ppc64le.rpm
libmad-debuginfo-0.15.1b-25.el8.ppc64le.rpm
libmad-debugsource-0.15.1b-25.el8.ppc64le.rpm
orc-0.4.28-3.el8.ppc64le.rpm
orc-compiler-0.4.28-3.el8.ppc64le.rpm
orc-compiler-debuginfo-0.4.28-3.el8.ppc64le.rpm
orc-debuginfo-0.4.28-3.el8.ppc64le.rpm
orc-debugsource-0.4.28-3.el8.ppc64le.rpm
orc-devel-0.4.28-3.el8.ppc64le.rpm

s390x:
SDL-1.2.15-37.el8.s390x.rpm
SDL-debuginfo-1.2.15-37.el8.s390x.rpm
SDL-debugsource-1.2.15-37.el8.s390x.rpm
SDL-devel-1.2.15-37.el8.s390x.rpm
gstreamer1-1.16.1-2.el8.s390x.rpm
gstreamer1-debuginfo-1.16.1-2.el8.s390x.rpm
gstreamer1-debugsource-1.16.1-2.el8.s390x.rpm
gstreamer1-devel-1.16.1-2.el8.s390x.rpm
gstreamer1-plugins-bad-free-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-base-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-base-debuginfo-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-base-debugsource-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-base-devel-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-base-tools-debuginfo-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-good-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-good-debuginfo-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-good-debugsource-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-good-gtk-debuginfo-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-ugly-free-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.s390x.rpm
orc-0.4.28-3.el8.s390x.rpm
orc-compiler-0.4.28-3.el8.s390x.rpm
orc-compiler-debuginfo-0.4.28-3.el8.s390x.rpm
orc-debuginfo-0.4.28-3.el8.s390x.rpm
orc-debugsource-0.4.28-3.el8.s390x.rpm
orc-devel-0.4.28-3.el8.s390x.rpm

x86_64:
SDL-1.2.15-37.el8.i686.rpm
SDL-1.2.15-37.el8.x86_64.rpm
SDL-debuginfo-1.2.15-37.el8.i686.rpm
SDL-debuginfo-1.2.15-37.el8.x86_64.rpm
SDL-debugsource-1.2.15-37.el8.i686.rpm
SDL-debugsource-1.2.15-37.el8.x86_64.rpm
SDL-devel-1.2.15-37.el8.i686.rpm
SDL-devel-1.2.15-37.el8.x86_64.rpm
gstreamer1-1.16.1-2.el8.i686.rpm
gstreamer1-1.16.1-2.el8.x86_64.rpm
gstreamer1-debuginfo-1.16.1-2.el8.i686.rpm
gstreamer1-debuginfo-1.16.1-2.el8.x86_64.rpm
gstreamer1-debugsource-1.16.1-2.el8.i686.rpm
gstreamer1-debugsource-1.16.1-2.el8.x86_64.rpm
gstreamer1-devel-1.16.1-2.el8.i686.rpm
gstreamer1-devel-1.16.1-2.el8.x86_64.rpm
gstreamer1-plugins-bad-free-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-base-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-base-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-base-debuginfo-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-base-debuginfo-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-base-debugsource-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-base-debugsource-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-base-devel-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-base-devel-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-base-tools-debuginfo-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-base-tools-debuginfo-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-good-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-good-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-good-debuginfo-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-good-debuginfo-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-good-debugsource-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-good-debugsource-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-good-gtk-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-good-gtk-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-good-gtk-debuginfo-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-good-gtk-debuginfo-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-ugly-free-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.x86_64.rpm
libmad-0.15.1b-25.el8.i686.rpm
libmad-0.15.1b-25.el8.x86_64.rpm
libmad-debuginfo-0.15.1b-25.el8.i686.rpm
libmad-debuginfo-0.15.1b-25.el8.x86_64.rpm
libmad-debugsource-0.15.1b-25.el8.i686.rpm
libmad-debugsource-0.15.1b-25.el8.x86_64.rpm
orc-0.4.28-3.el8.i686.rpm
orc-0.4.28-3.el8.x86_64.rpm
orc-compiler-0.4.28-3.el8.x86_64.rpm
orc-compiler-debuginfo-0.4.28-3.el8.i686.rpm
orc-compiler-debuginfo-0.4.28-3.el8.x86_64.rpm
orc-debuginfo-0.4.28-3.el8.i686.rpm
orc-debuginfo-0.4.28-3.el8.x86_64.rpm
orc-debugsource-0.4.28-3.el8.i686.rpm
orc-debugsource-0.4.28-3.el8.x86_64.rpm
orc-devel-0.4.28-3.el8.i686.rpm
orc-devel-0.4.28-3.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
SDL2-2.0.10-2.el8.src.rpm
libmad-0.15.1b-25.el8.src.rpm

aarch64:
SDL2-2.0.10-2.el8.aarch64.rpm
SDL2-debuginfo-2.0.10-2.el8.aarch64.rpm
SDL2-debugsource-2.0.10-2.el8.aarch64.rpm
SDL2-devel-2.0.10-2.el8.aarch64.rpm
SDL2-static-2.0.10-2.el8.aarch64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.aarch64.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.aarch64.rpm
libmad-debuginfo-0.15.1b-25.el8.aarch64.rpm
libmad-debugsource-0.15.1b-25.el8.aarch64.rpm
libmad-devel-0.15.1b-25.el8.aarch64.rpm

ppc64le:
SDL2-2.0.10-2.el8.ppc64le.rpm
SDL2-debuginfo-2.0.10-2.el8.ppc64le.rpm
SDL2-debugsource-2.0.10-2.el8.ppc64le.rpm
SDL2-devel-2.0.10-2.el8.ppc64le.rpm
SDL2-static-2.0.10-2.el8.ppc64le.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.ppc64le.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.ppc64le.rpm
libmad-debuginfo-0.15.1b-25.el8.ppc64le.rpm
libmad-debugsource-0.15.1b-25.el8.ppc64le.rpm
libmad-devel-0.15.1b-25.el8.ppc64le.rpm

s390x:
SDL2-2.0.10-2.el8.s390x.rpm
SDL2-debuginfo-2.0.10-2.el8.s390x.rpm
SDL2-debugsource-2.0.10-2.el8.s390x.rpm
SDL2-devel-2.0.10-2.el8.s390x.rpm
SDL2-static-2.0.10-2.el8.s390x.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.s390x.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.s390x.rpm
libmad-0.15.1b-25.el8.s390x.rpm
libmad-debuginfo-0.15.1b-25.el8.s390x.rpm
libmad-debugsource-0.15.1b-25.el8.s390x.rpm
libmad-devel-0.15.1b-25.el8.s390x.rpm

x86_64:
SDL2-2.0.10-2.el8.i686.rpm
SDL2-2.0.10-2.el8.x86_64.rpm
SDL2-debuginfo-2.0.10-2.el8.i686.rpm
SDL2-debuginfo-2.0.10-2.el8.x86_64.rpm
SDL2-debugsource-2.0.10-2.el8.i686.rpm
SDL2-debugsource-2.0.10-2.el8.x86_64.rpm
SDL2-devel-2.0.10-2.el8.i686.rpm
SDL2-devel-2.0.10-2.el8.x86_64.rpm
SDL2-static-2.0.10-2.el8.i686.rpm
SDL2-static-2.0.10-2.el8.x86_64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.x86_64.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm
gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm
libmad-debuginfo-0.15.1b-25.el8.i686.rpm
libmad-debuginfo-0.15.1b-25.el8.x86_64.rpm
libmad-debugsource-0.15.1b-25.el8.i686.rpm
libmad-debugsource-0.15.1b-25.el8.x86_64.rpm
libmad-devel-0.15.1b-25.el8.i686.rpm
libmad-devel-0.15.1b-25.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7263
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=laO2
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa freeradius

Otkriven je sigurnosni nedostatak u programskom paketu freeradius za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje otkrivanje osjetljivih...

Close