[ALSA-2020:1631] Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update
Type:
security
Severity:
low
Release date:
2021-11-12
Description:
The GStreamer library provides a streaming media framework based on graphs of media data filters. The libmad package is an MPEG audio decoder capable of 24-bit output. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es): * libmad: Double-free in the mad_decoder_run() function (CVE-2018-7263) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.aarch64.rpm 11a985deb8630b1d78fbcdcf3957101bd28a51d4c51a6559aaf2f7cf7c4a950a
aarch64 orc-0.4.28-3.el8.aarch64.rpm 2469a52ee3094677545d654fa827b3a058d4a89fa71a8c54384d1cc3d0a20cc6
aarch64 gstreamer1-1.16.1-2.el8.aarch64.rpm 3a506700c32f8cb709a400af5fb16b3e5d66d7ec6aeeb139ce92c265c7809532
aarch64 SDL2-devel-2.0.10-2.el8.aarch64.rpm 3a5a868cb21cf814208903c51168c18a793a094ac6b686e47d5fb3e4cd9e7e6b
aarch64 libmad-devel-0.15.1b-25.el8.aarch64.rpm 3ec60291cec2e45700354af62dc4a19d8d9b6517c9b6ce0b9eceb0442bc78b46
aarch64 SDL2-static-2.0.10-2.el8.aarch64.rpm 54a9d7eaa01c4d430bdf96dcedeb96acdd7d458e42d225c2d647fc98a535ad25
aarch64 gstreamer1-plugins-bad-free-1.16.1-1.el8.aarch64.rpm 5b266d4a2d0e7cc02a47e4266b15f6522fc89b4f9c86eb08655b6d7085791127
aarch64 orc-devel-0.4.28-3.el8.aarch64.rpm 7c4f631e1832f2c1c817fe075d3bff1ca4d0d33216f699e254c2f9fadfd28d3d
aarch64 gstreamer1-plugins-ugly-free-1.16.1-1.el8.aarch64.rpm abb1391ade43dc416369626d8ab2fdc3143b1f056ffb1a7a065b1d07d61a3a04
aarch64 orc-compiler-0.4.28-3.el8.aarch64.rpm ac717bdb9bb16c172b542435ec757b119ae61f455b11631d9d204717541a528f
aarch64 gstreamer1-devel-1.16.1-2.el8.aarch64.rpm db60518d9301a715be217f67faeb2d9b61fcd9ae294dfe1c897f5c076fa541e5
aarch64 libmad-0.15.1b-25.el8.aarch64.rpm dc696ad2c3c8a0d6a3836c2af4a1d65fc520f5e94aa17898ac26ed6d776a6664
aarch64 SDL2-2.0.10-2.el8.aarch64.rpm ea0c3d8005302dea83bc8cb105efd9e3d547bcd1e9d02fb59deb500b4adc8843
i686 libmad-0.15.1b-25.el8.i686.rpm 16e83260fef6a9beb818b79292554d153b4acd75134666dc67a1a663672feb1a
i686 libmad-devel-0.15.1b-25.el8.i686.rpm 1801f45d9d38feef97cee8da49701cde9d281c4ccfa9bd138647aefc7db5b70b
i686 gstreamer1-devel-1.16.1-2.el8.i686.rpm 1f4eefe2f6dee68cbeb188e1879aebcc7a8f8d2ff1d37f5e8f58f34df66ade37
i686 gstreamer1-plugins-bad-free-1.16.1-1.el8.i686.rpm 5e89c439da2c6a5ee97ee905b6f762de4bb96eb7f817bed0baaae3fe8e9f25c4
i686 gstreamer1-1.16.1-2.el8.i686.rpm 735c4e30e71a44461ed1690eeadb15caaf23272c3fc628d8babb483ee6550996
i686 SDL2-2.0.10-2.el8.i686.rpm 810e992d8e5e7b7b1e8288f10fcf7330d5fdf5ebbe465fbfe9871bbe11291fb4
i686 orc-0.4.28-3.el8.i686.rpm 82b04ec86b7c908ee22c79eea6023d64583b1ec84e3a8b62a0e2c83a0b74c217
i686 gstreamer1-plugins-ugly-free-1.16.1-1.el8.i686.rpm 9142bc522af7a918c80480ab0fedc7d6b9b75ccc10f785fef5af10e251333ce0
i686 gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm b91cd28916947fc1081eecf430ecd4997b4ac00b3576c253fd018c1f3c9b602d
i686 orc-devel-0.4.28-3.el8.i686.rpm cc67a469b48bc0f6a8120428d982a2fd9773b8943ef0ef8a6532830f46456baf
i686 SDL2-devel-2.0.10-2.el8.i686.rpm ea6ef72e7bb278082b4f6c5acea9f2f0b7d27a9037d5f78aca0575d556eb503e
i686 SDL2-static-2.0.10-2.el8.i686.rpm f30ab1978a77ebd687b26b4e1ccd424f222f7c5f8a28a98201b57131bde85dad
ppc64le gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.ppc64le.rpm 1914828c1218e589a69d78cbfe023157f8c3207934d4984f8a249ef1d77efb91
ppc64le orc-devel-0.4.28-3.el8.ppc64le.rpm 270e443ea06d5b881513137b3cf811542c69d583a984293251fbbbebd43391af
ppc64le gstreamer1-plugins-bad-free-1.16.1-1.el8.ppc64le.rpm 403969872b06e2839270828e28005399f68360b60ac832ca73f7f49a65584734
ppc64le libmad-0.15.1b-25.el8.ppc64le.rpm 403d6894ea609587641e30231db926e139c3a427d7a75cc8634a83ee4c75457f
ppc64le orc-0.4.28-3.el8.ppc64le.rpm 5b718f90942137c971c9d33fcadc430a4c271cc5ec33717e3af687ab0242ac17
ppc64le gstreamer1-plugins-ugly-free-1.16.1-1.el8.ppc64le.rpm 69a3c4d6813c0805e08f62005e79670422584b5be8497512f384d1e017ee0d3c
ppc64le orc-compiler-0.4.28-3.el8.ppc64le.rpm 7ef84177a6ce9c9409e87ab8342028ad170bea53732353583b2a38728c35ba45
ppc64le SDL2-static-2.0.10-2.el8.ppc64le.rpm 962b6b16ba5d51a6f813b3b519e82f4a58ade07fc6407aaead131aef0a49ee73
ppc64le gstreamer1-devel-1.16.1-2.el8.ppc64le.rpm b198109af9784246d319290816dc07657db426a33b3b8c1f72bc25dc863cbf46
ppc64le SDL2-2.0.10-2.el8.ppc64le.rpm b51097c100db331b474634f924d780631f33f8fc227c9cec545d3e546ddda28e
ppc64le libmad-devel-0.15.1b-25.el8.ppc64le.rpm bc5685334ceae2111b78752cd4b393e43b9a700a82cf22d62c03c40aa2d78169
ppc64le gstreamer1-1.16.1-2.el8.ppc64le.rpm dc64e4fcb16c6e15152c76cdf744c37ac4468b9a9c21dc3798a0dc867171edf2
ppc64le SDL2-devel-2.0.10-2.el8.ppc64le.rpm dfef0d89e1b8a0411960fee4a798d15d7f999a13fb25bb8ab12650478ef15210
x86_64 SDL2-static-2.0.10-2.el8.x86_64.rpm 02597cfcd881f99044b549f5304abac121b60f474896876f1d73966cc3382e7c
x86_64 gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm 0c50ccade9093d1767ea3623436e61cd4d45f73f9c987145d4026b9aaa223dab
x86_64 orc-devel-0.4.28-3.el8.x86_64.rpm 34846fe8b215e41d5b21c5fe4e5d8734d0f9dd03d82be13512fc74aadff3856b
x86_64 gstreamer1-devel-1.16.1-2.el8.x86_64.rpm 385a0d72d4073b898e022ea545f38b40f8591419c773418712d93dcef0c9b584
x86_64 gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm 3ff0ff3dbdd770cc135ec1254547663c3c1082f9dd5bf27b9b6f73201af9e7ff
x86_64 orc-0.4.28-3.el8.x86_64.rpm 4b50e0e2b9813c4e62b83ed8eeb7fdf5990d43056c281a3d3d5f8bfec02da94c
x86_64 gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm 4bdb150a2bcda107e94a9916a63bdb179304a0c763e4fe74ad589f331d784424
x86_64 SDL2-devel-2.0.10-2.el8.x86_64.rpm 54e1621d9e9ea711773150c1bda19d62c25329cc78d790ec88eb41c581bb0398
x86_64 gstreamer1-1.16.1-2.el8.x86_64.rpm 6057e87ec3cbdf3ef0dab7ba18b085024fd8f8ce8742b44a51bd36249cffc94c
x86_64 libmad-devel-0.15.1b-25.el8.x86_64.rpm 8af340e4fc3bef9c94ced358ac9216dbc7160fe99cc7348dd8b72f0c5c2a1dc1
x86_64 orc-compiler-0.4.28-3.el8.x86_64.rpm a641e384fc022843ac98bb2b15d45edb130e69922872d579ebf4b86be16a3088
x86_64 SDL2-2.0.10-2.el8.x86_64.rpm aff9fc104197bf7e14be8b286edc1c3c120b8e44a6c1f1c33d6236d58bc0675f
x86_64 libmad-0.15.1b-25.el8.x86_64.rpm f235805068b56f0b045b3cd0c7554f8e08e633cefa881afd511f1b687243af30
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.