Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11193 - Security Advisory
Issued:
2024-12-17
Updated:
2024-12-17

RHSA-2024:11193 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mpg123 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mpg123 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The mpg123 packages contain real time MPEG 1.0/2.0/2.5 audio player/decoder for layers 1, 2, and 3 (most commonly MPEG 1.0 layer 3 also known as MP3), as well as re-usable decoding and output libraries.

Security Fix(es):

  • mpg123: Buffer overflow when writing decoded PCM samples (CVE-2024-10573)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2322980 - CVE-2024-10573 mpg123: Buffer overflow when writing decoded PCM samples

CVEs

  • CVE-2024-10573

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
mpg123-1.32.9-1.el8_10.src.rpm SHA-256: 1d478468d78700f07ce6011bcb556d369b51e1496f617880efef764edf7bfa18
x86_64
mpg123-1.32.9-1.el8_10.x86_64.rpm SHA-256: c541894a5b4175c26f4c95c7c8f95e253f052ff79304b935fedb084920f0436a
mpg123-debuginfo-1.32.9-1.el8_10.i686.rpm SHA-256: 3adc3941f4d56a85ec672ce82f056d85097c1d0286095494adceb07ff04ad1d7
mpg123-debuginfo-1.32.9-1.el8_10.x86_64.rpm SHA-256: ba088c5d1661c996d88f1c81c11111a49388974f17823b5f7e05bcc9e3cd6324
mpg123-debugsource-1.32.9-1.el8_10.i686.rpm SHA-256: 1ac2499d60b7952f6f556f0016948a6df764b08d8f83c1233d8d28a4db27b315
mpg123-debugsource-1.32.9-1.el8_10.x86_64.rpm SHA-256: 5416e050d888d4d7684a471e99bb972ec841c5d127ea58cbc48ba61d5b7eb669
mpg123-libs-1.32.9-1.el8_10.i686.rpm SHA-256: e42ac970a5c09a7183ad0b01b5cfe00a44894b4c16e723601b4eabcf17154c1d
mpg123-libs-1.32.9-1.el8_10.x86_64.rpm SHA-256: bfb8dbfde4aa0699a4bb4b6a970a53148edda908bf781c16063c3865670ef8d1
mpg123-libs-debuginfo-1.32.9-1.el8_10.i686.rpm SHA-256: 3eafff0837f449af5cd9773c1eeea0426ab1333649a79ba38b9c8bc9f678decf
mpg123-libs-debuginfo-1.32.9-1.el8_10.x86_64.rpm SHA-256: 646ab8bf30f80291739de67d3d1c8bd47645a050766a394d7e603e57492e9deb
mpg123-plugins-pulseaudio-1.32.9-1.el8_10.x86_64.rpm SHA-256: 4d0b74cf59ca0f5255aa14551a1334d5dcdfa1438231db8ae3ff77553976f698
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.i686.rpm SHA-256: 2ba63936a9b0719d7cce7d43621d85381edb81af8483539fef226fa6b840dc45
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.x86_64.rpm SHA-256: 57ae3a3cf14091b71101dabdd92658abc6f022ab8240acf0dc72248737760eef

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
mpg123-1.32.9-1.el8_10.src.rpm SHA-256: 1d478468d78700f07ce6011bcb556d369b51e1496f617880efef764edf7bfa18
s390x
mpg123-1.32.9-1.el8_10.s390x.rpm SHA-256: 58690d9687b52da7add4c3ac29c9ba73ae869e57d8386998679eb8f243c20c59
mpg123-debuginfo-1.32.9-1.el8_10.s390x.rpm SHA-256: 108aa574069f7be93cf0805a3b40963cf3aaf2c5c2f5fff4d47ad6b0e2052959
mpg123-debugsource-1.32.9-1.el8_10.s390x.rpm SHA-256: 99df6155ded255169082a69894ff159c9f99047139581dcfb75fd877e079d28b
mpg123-libs-1.32.9-1.el8_10.s390x.rpm SHA-256: ecc03a0ce5efea727a25487873e44b17789d2f5a75bbdd46ea04625d23534ed6
mpg123-libs-debuginfo-1.32.9-1.el8_10.s390x.rpm SHA-256: 844f4e34ae20616d34a6f4e83a4d0c6d94dbd0eb7b92d7713d509b71b6ad0781
mpg123-plugins-pulseaudio-1.32.9-1.el8_10.s390x.rpm SHA-256: 4eec1a62242dacebff3451f674f2f4e8ce10759565f5bf4282756c42d45cf709
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.s390x.rpm SHA-256: e47ded420dde12c8be4084df714ba6198f19f355417faba20939a5f45e99a685

Red Hat Enterprise Linux for Power, little endian 8

SRPM
mpg123-1.32.9-1.el8_10.src.rpm SHA-256: 1d478468d78700f07ce6011bcb556d369b51e1496f617880efef764edf7bfa18
ppc64le
mpg123-1.32.9-1.el8_10.ppc64le.rpm SHA-256: d0416d73be6da880580de356ab56d336b880870e4ada3994b0c684c18a07e5ed
mpg123-debuginfo-1.32.9-1.el8_10.ppc64le.rpm SHA-256: fed9206032107104bf67e1188cf674b4a9386be4747f2e56ed08a13c4841bb1f
mpg123-debugsource-1.32.9-1.el8_10.ppc64le.rpm SHA-256: 1cc72d113cc4f9ad92a6d363a9ec89841821614495b4123862083702bf7e3ab1
mpg123-libs-1.32.9-1.el8_10.ppc64le.rpm SHA-256: a20f861e131142fb0f54fdcc925b79f8c1d2fe96633ae19af3c3f6113342755f
mpg123-libs-debuginfo-1.32.9-1.el8_10.ppc64le.rpm SHA-256: 51da63cab19c4eb4fabf41df9e03dd2d1e7f1225a6de2709a4d567727d7472f1
mpg123-plugins-pulseaudio-1.32.9-1.el8_10.ppc64le.rpm SHA-256: ec6b7bee6a8767b9282e00c7c3c76a5d0c112cf1291c47ba1deea882d034a658
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.ppc64le.rpm SHA-256: bc503fbf5f8b1670ad132ac5e18de2c9ff0b7c41c6b46b7d660be80834e090bd

Red Hat Enterprise Linux for ARM 64 8

SRPM
mpg123-1.32.9-1.el8_10.src.rpm SHA-256: 1d478468d78700f07ce6011bcb556d369b51e1496f617880efef764edf7bfa18
aarch64
mpg123-1.32.9-1.el8_10.aarch64.rpm SHA-256: e5513b9b10670dda3c0ed88a1bdd10079331e04700df7d83e32c9956e3f07263
mpg123-debuginfo-1.32.9-1.el8_10.aarch64.rpm SHA-256: 5dfa0099b7074fcec995f214340af736727b26866ddadfae352d0974bb1e6291
mpg123-debugsource-1.32.9-1.el8_10.aarch64.rpm SHA-256: fc1eeeecee61a716908ee7b77cfc2f0509c7805298fc1cac8235b17fb3d4b022
mpg123-libs-1.32.9-1.el8_10.aarch64.rpm SHA-256: 9b8870af553e99f05a94fe4178a863f21c84af24b49bdaac291980b46b8baa57
mpg123-libs-debuginfo-1.32.9-1.el8_10.aarch64.rpm SHA-256: 78fa02197158e5ab05e4be56588a6ca9f7f921df9ed324a66b76c1630a0dec6b
mpg123-plugins-pulseaudio-1.32.9-1.el8_10.aarch64.rpm SHA-256: e0ca8067be97fb2045deb567fd025258ec6ec96bb4925c908b65842bfe0f9367
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.aarch64.rpm SHA-256: 25a4cb9d3714425499c40e84b84c4a41ac6fe8026805c69abf51ab050943b38b

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
mpg123-debuginfo-1.32.9-1.el8_10.i686.rpm SHA-256: 3adc3941f4d56a85ec672ce82f056d85097c1d0286095494adceb07ff04ad1d7
mpg123-debuginfo-1.32.9-1.el8_10.x86_64.rpm SHA-256: ba088c5d1661c996d88f1c81c11111a49388974f17823b5f7e05bcc9e3cd6324
mpg123-debugsource-1.32.9-1.el8_10.i686.rpm SHA-256: 1ac2499d60b7952f6f556f0016948a6df764b08d8f83c1233d8d28a4db27b315
mpg123-debugsource-1.32.9-1.el8_10.x86_64.rpm SHA-256: 5416e050d888d4d7684a471e99bb972ec841c5d127ea58cbc48ba61d5b7eb669
mpg123-devel-1.32.9-1.el8_10.i686.rpm SHA-256: 48a3e162284184a85a4b22685c740e16045828cf63ed2955ba20cb8c665ac1b0
mpg123-devel-1.32.9-1.el8_10.x86_64.rpm SHA-256: ecb5c4d8d1ecebab3b5cc921a58b9e939811970a7d029502a578308cb83a3f99
mpg123-libs-debuginfo-1.32.9-1.el8_10.i686.rpm SHA-256: 3eafff0837f449af5cd9773c1eeea0426ab1333649a79ba38b9c8bc9f678decf
mpg123-libs-debuginfo-1.32.9-1.el8_10.x86_64.rpm SHA-256: 646ab8bf30f80291739de67d3d1c8bd47645a050766a394d7e603e57492e9deb
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.i686.rpm SHA-256: 2ba63936a9b0719d7cce7d43621d85381edb81af8483539fef226fa6b840dc45
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.x86_64.rpm SHA-256: 57ae3a3cf14091b71101dabdd92658abc6f022ab8240acf0dc72248737760eef

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
mpg123-debuginfo-1.32.9-1.el8_10.ppc64le.rpm SHA-256: fed9206032107104bf67e1188cf674b4a9386be4747f2e56ed08a13c4841bb1f
mpg123-debugsource-1.32.9-1.el8_10.ppc64le.rpm SHA-256: 1cc72d113cc4f9ad92a6d363a9ec89841821614495b4123862083702bf7e3ab1
mpg123-devel-1.32.9-1.el8_10.ppc64le.rpm SHA-256: 7d19710f21cd5a41bef3fddd7133eeb8c4aeaafd87d5bd35544c63e408d8608b
mpg123-libs-debuginfo-1.32.9-1.el8_10.ppc64le.rpm SHA-256: 51da63cab19c4eb4fabf41df9e03dd2d1e7f1225a6de2709a4d567727d7472f1
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.ppc64le.rpm SHA-256: bc503fbf5f8b1670ad132ac5e18de2c9ff0b7c41c6b46b7d660be80834e090bd

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
mpg123-debuginfo-1.32.9-1.el8_10.aarch64.rpm SHA-256: 5dfa0099b7074fcec995f214340af736727b26866ddadfae352d0974bb1e6291
mpg123-debugsource-1.32.9-1.el8_10.aarch64.rpm SHA-256: fc1eeeecee61a716908ee7b77cfc2f0509c7805298fc1cac8235b17fb3d4b022
mpg123-devel-1.32.9-1.el8_10.aarch64.rpm SHA-256: 2d42ade6c2692968aa529f2b375ee53f66376b03478f360f92f8ca560fb8b513
mpg123-libs-debuginfo-1.32.9-1.el8_10.aarch64.rpm SHA-256: 78fa02197158e5ab05e4be56588a6ca9f7f921df9ed324a66b76c1630a0dec6b
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.aarch64.rpm SHA-256: 25a4cb9d3714425499c40e84b84c4a41ac6fe8026805c69abf51ab050943b38b

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
mpg123-debuginfo-1.32.9-1.el8_10.s390x.rpm SHA-256: 108aa574069f7be93cf0805a3b40963cf3aaf2c5c2f5fff4d47ad6b0e2052959
mpg123-debugsource-1.32.9-1.el8_10.s390x.rpm SHA-256: 99df6155ded255169082a69894ff159c9f99047139581dcfb75fd877e079d28b
mpg123-devel-1.32.9-1.el8_10.s390x.rpm SHA-256: 452a6d59a8226d055077bbce8db21b0c79602ff682077c609c2a3763cfbb876f
mpg123-libs-debuginfo-1.32.9-1.el8_10.s390x.rpm SHA-256: 844f4e34ae20616d34a6f4e83a4d0c6d94dbd0eb7b92d7713d509b71b6ad0781
mpg123-plugins-pulseaudio-debuginfo-1.32.9-1.el8_10.s390x.rpm SHA-256: e47ded420dde12c8be4084df714ba6198f19f355417faba20939a5f45e99a685

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility